Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2024-0775
Vulnerability from cvelistv5
Published
2024-01-22 13:03
Modified
2024-11-25 08:36
Severity ?
EPSS score ?
0.03%
(0.04798)
Summary
A use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 in the Linux kernel. This flaw allows a local user to cause an information leak problem while freeing the old quota file names before a potential failure, leading to a use-after-free.
References
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ |
Version: 0 ≤ |
||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-01T18:18:18.269Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "vdb-entry", "x_refsource_REDHAT", "x_transferred", ], url: "https://access.redhat.com/security/cve/CVE-2024-0775", }, { name: "RHBZ#2259414", tags: [ "issue-tracking", "x_refsource_REDHAT", "x_transferred", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=2259414", }, { tags: [ "x_transferred", ], url: "https://scm.linefinity.com/common/linux-stable/commit/4c0b4818b1f636bc96359f7817a2d8bab6370162", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { collectionURL: "https://git.kernel.org/pub/scm/linux/kernel", defaultStatus: "unaffected", packageName: "kernel", versions: [ { lessThan: "6.4-rc2", status: "affected", version: "0", versionType: "semver", }, ], }, { collectionURL: "https://access.redhat.com/downloads/content/package-browser/", cpes: [ "cpe:/o:redhat:enterprise_linux:6", ], defaultStatus: "unaffected", packageName: "kernel", product: "Red Hat Enterprise Linux 6", vendor: "Red Hat", }, { collectionURL: "https://access.redhat.com/downloads/content/package-browser/", cpes: [ "cpe:/o:redhat:enterprise_linux:7", ], defaultStatus: "unaffected", packageName: "kernel", product: "Red Hat Enterprise Linux 7", vendor: "Red Hat", }, { collectionURL: "https://access.redhat.com/downloads/content/package-browser/", cpes: [ "cpe:/o:redhat:enterprise_linux:7", ], defaultStatus: "unaffected", packageName: "kernel-rt", product: "Red Hat Enterprise Linux 7", vendor: "Red Hat", }, { collectionURL: "https://access.redhat.com/downloads/content/package-browser/", cpes: [ "cpe:/o:redhat:enterprise_linux:8", ], defaultStatus: "unaffected", packageName: "kernel", product: "Red Hat Enterprise Linux 8", vendor: "Red Hat", }, { collectionURL: "https://access.redhat.com/downloads/content/package-browser/", cpes: [ "cpe:/o:redhat:enterprise_linux:8", ], defaultStatus: "unaffected", packageName: "kernel-rt", product: "Red Hat Enterprise Linux 8", vendor: "Red Hat", }, { collectionURL: "https://access.redhat.com/downloads/content/package-browser/", cpes: [ "cpe:/o:redhat:enterprise_linux:9", ], defaultStatus: "affected", packageName: "kernel", product: "Red Hat Enterprise Linux 9", vendor: "Red Hat", }, { collectionURL: "https://access.redhat.com/downloads/content/package-browser/", cpes: [ "cpe:/o:redhat:enterprise_linux:9", ], defaultStatus: "affected", packageName: "kernel-rt", product: "Red Hat Enterprise Linux 9", vendor: "Red Hat", }, ], datePublic: "2023-05-05T00:00:00+00:00", descriptions: [ { lang: "en", value: "A use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 in the Linux kernel. This flaw allows a local user to cause an information leak problem while freeing the old quota file names before a potential failure, leading to a use-after-free.", }, ], metrics: [ { other: { content: { namespace: "https://access.redhat.com/security/updates/classification/", value: "Moderate", }, type: "Red Hat severity rating", }, }, { cvssV3_1: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 6.7, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "HIGH", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, format: "CVSS", }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-416", description: "Use After Free", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2024-11-25T08:36:50.302Z", orgId: "53f830b8-0a3f-465b-8143-3b8a9948e749", shortName: "redhat", }, references: [ { tags: [ "vdb-entry", "x_refsource_REDHAT", ], url: "https://access.redhat.com/security/cve/CVE-2024-0775", }, { name: "RHBZ#2259414", tags: [ "issue-tracking", "x_refsource_REDHAT", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=2259414", }, { url: "https://scm.linefinity.com/common/linux-stable/commit/4c0b4818b1f636bc96359f7817a2d8bab6370162", }, ], timeline: [ { lang: "en", time: "2024-01-21T00:00:00+00:00", value: "Reported to Red Hat.", }, { lang: "en", time: "2023-05-05T00:00:00+00:00", value: "Made public.", }, ], title: "Kernel: use-after-free while changing the mount option in __ext4_remount leading", workarounds: [ { lang: "en", value: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", }, ], x_redhatCweChain: "CWE-416: Use After Free", }, }, cveMetadata: { assignerOrgId: "53f830b8-0a3f-465b-8143-3b8a9948e749", assignerShortName: "redhat", cveId: "CVE-2024-0775", datePublished: "2024-01-22T13:03:09.603Z", dateReserved: "2024-01-21T12:37:58.285Z", dateUpdated: "2024-11-25T08:36:50.302Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { fkie_nvd: { configurations: "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"6.4\", \"matchCriteriaId\": \"18D12E25-2947-44E7-989D-24450E013A1F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:linux:linux_kernel:6.4:rc1:*:*:*:*:*:*\", \"matchCriteriaId\": \"38BC6744-7D25-4C02-9966-B224CD071D30\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"7F6FB57C-2BC7-487C-96DD-132683AEB35D\"}]}]}]", descriptions: "[{\"lang\": \"en\", \"value\": \"A use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 in the Linux kernel. This flaw allows a local user to cause an information leak problem while freeing the old quota file names before a potential failure, leading to a use-after-free.\"}, {\"lang\": \"es\", \"value\": \"Se encontr\\u00f3 una falla de use-after-free en __ext4_remount en fs/ext4/super.c en ext4 en el kernel de Linux. Esta falla permite que un usuario local cause un problema de fuga de informaci\\u00f3n mientras libera los nombres de archivos de cuota antiguos antes de una posible falla, lo que lleva a un use-after-free.\"}]", id: "CVE-2024-0775", lastModified: "2024-11-21T08:47:20.760", metrics: "{\"cvssMetricV31\": [{\"source\": \"secalert@redhat.com\", \"type\": \"Secondary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H\", \"baseScore\": 6.7, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"HIGH\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 0.8, \"impactScore\": 5.9}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H\", \"baseScore\": 7.1, \"baseSeverity\": \"HIGH\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 1.8, \"impactScore\": 5.2}]}", published: "2024-01-22T13:15:25.137", references: "[{\"url\": \"https://access.redhat.com/security/cve/CVE-2024-0775\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=2259414\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Issue Tracking\", \"Third Party Advisory\"]}, {\"url\": \"https://scm.linefinity.com/common/linux-stable/commit/4c0b4818b1f636bc96359f7817a2d8bab6370162\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Patch\"]}, {\"url\": \"https://access.redhat.com/security/cve/CVE-2024-0775\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=2259414\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Issue Tracking\", \"Third Party Advisory\"]}, {\"url\": \"https://scm.linefinity.com/common/linux-stable/commit/4c0b4818b1f636bc96359f7817a2d8bab6370162\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\"]}]", sourceIdentifier: "secalert@redhat.com", vulnStatus: "Modified", weaknesses: "[{\"source\": \"secalert@redhat.com\", \"type\": \"Secondary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-416\"}]}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-416\"}]}]", }, nvd: "{\"cve\":{\"id\":\"CVE-2024-0775\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2024-01-22T13:15:25.137\",\"lastModified\":\"2024-11-21T08:47:20.760\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 in the Linux kernel. This flaw allows a local user to cause an information leak problem while freeing the old quota file names before a potential failure, leading to a use-after-free.\"},{\"lang\":\"es\",\"value\":\"Se encontró una falla de use-after-free en __ext4_remount en fs/ext4/super.c en ext4 en el kernel de Linux. Esta falla permite que un usuario local cause un problema de fuga de información mientras libera los nombres de archivos de cuota antiguos antes de una posible falla, lo que lleva a un use-after-free.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":6.7,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":0.8,\"impactScore\":5.9},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H\",\"baseScore\":7.1,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.2}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.4\",\"matchCriteriaId\":\"18D12E25-2947-44E7-989D-24450E013A1F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.4:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"38BC6744-7D25-4C02-9966-B224CD071D30\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F6FB57C-2BC7-487C-96DD-132683AEB35D\"}]}]}],\"references\":[{\"url\":\"https://access.redhat.com/security/cve/CVE-2024-0775\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2259414\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://scm.linefinity.com/common/linux-stable/commit/4c0b4818b1f636bc96359f7817a2d8bab6370162\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"https://access.redhat.com/security/cve/CVE-2024-0775\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2259414\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://scm.linefinity.com/common/linux-stable/commit/4c0b4818b1f636bc96359f7817a2d8bab6370162\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]}]}}", }, }
wid-sec-w-2024-0169
Vulnerability from csaf_certbund
Published
2024-01-21 23:00
Modified
2024-05-12 22:00
Summary
Linux Kernel: Schwachstelle ermöglicht Offenlegung von Informationen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Kernel stellt den Kern des Linux Betriebssystems dar.
Angriff
Ein lokaler Angreifer kann eine Schwachstelle im Linux Kernel ausnutzen, um Informationen offenzulegen.
Betroffene Betriebssysteme
- Linux
{ document: { aggregate_severity: { text: "mittel", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "Der Kernel stellt den Kern des Linux Betriebssystems dar.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein lokaler Angreifer kann eine Schwachstelle im Linux Kernel ausnutzen, um Informationen offenzulegen.", title: "Angriff", }, { category: "general", text: "- Linux", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2024-0169 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0169.json", }, { category: "self", summary: "WID-SEC-2024-0169 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0169", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:0474-1 vom 2024-02-14", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017918.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:0476-1 vom 2024-02-14", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017917.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:0469-1 vom 2024-02-14", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017911.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:0468-1 vom 2024-02-14", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017914.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:0463-1 vom 2024-02-14", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017916.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:0478-1 vom 2024-02-15", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017919.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:0483-1 vom 2024-02-15", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017934.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:0514-1 vom 2024-02-15", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017923.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:0516-1 vom 2024-02-15", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017921.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:0484-1 vom 2024-02-15", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017920.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:0515-1 vom 2024-02-15", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017922.html", }, { category: "external", summary: "ORACLE OVMSA-2024-0003 vom 2024-03-07", url: "https://oss.oracle.com/pipermail/oraclevm-errata/2024-March/001093.html", }, { category: "external", summary: "Red Hat Bugtracker vom 2024-01-21", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2259414", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-12193 vom 2024-03-04", url: "https://linux.oracle.com/errata/ELSA-2024-12193.html", }, { category: "external", summary: "Ubuntu Security Notice USN-6700-1 vom 2024-03-19", url: "https://ubuntu.com/security/notices/USN-6700-1", }, { category: "external", summary: "Ubuntu Security Notice USN-6701-1 vom 2024-03-19", url: "https://ubuntu.com/security/notices/USN-6701-1", }, { category: "external", summary: "Ubuntu Security Notice USN-6701-2 vom 2024-03-20", url: "https://ubuntu.com/security/notices/USN-6701-2", }, { category: "external", summary: "Ubuntu Security Notice USN-6700-2 vom 2024-03-21", url: "https://ubuntu.com/security/notices/USN-6700-2", }, { category: "external", summary: "Ubuntu Security Notice USN-6701-3 vom 2024-03-26", url: "https://ubuntu.com/security/notices/USN-6701-3", }, { category: "external", summary: "Ubuntu Security Notice USN-6701-4 vom 2024-04-09", url: "https://ubuntu.com/security/notices/USN-6701-4", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:1358-1 vom 2024-04-22", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018390.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:1493-1 vom 2024-05-06", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018446.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:1505-1 vom 2024-05-06", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018452.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:1506-1 vom 2024-05-06", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018451.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:1545-1 vom 2024-05-07", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018475.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:1551-1 vom 2024-05-07", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018480.html", }, { category: "external", summary: "Dell Security Advisory DSA-2024-198 vom 2024-05-08", url: "https://www.dell.com/support/kbdoc/000224827/dsa-2024-=", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:1554-1 vom 2024-05-08", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018481.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:1580-1 vom 2024-05-09", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018493.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:1558-1 vom 2024-05-08", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018485.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:1562-1 vom 2024-05-08", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018484.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:1581-1 vom 2024-05-09", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018496.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:1582-1 vom 2024-05-10", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018497.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:1596-1 vom 2024-05-10", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018504.html", }, ], source_lang: "en-US", title: "Linux Kernel: Schwachstelle ermöglicht Offenlegung von Informationen", tracking: { current_release_date: "2024-05-12T22:00:00.000+00:00", generator: { date: "2024-08-15T18:04:06.952+00:00", engine: { name: "BSI-WID", version: "1.3.5", }, }, id: "WID-SEC-W-2024-0169", initial_release_date: "2024-01-21T23:00:00.000+00:00", revision_history: [ { date: "2024-01-21T23:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2024-02-14T23:00:00.000+00:00", number: "2", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-02-15T23:00:00.000+00:00", number: "3", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-03-03T23:00:00.000+00:00", number: "4", summary: "Neue Updates von Oracle Linux aufgenommen", }, { date: "2024-03-06T23:00:00.000+00:00", number: "5", summary: "Neue Updates von ORACLE aufgenommen", }, { date: "2024-03-18T23:00:00.000+00:00", number: "6", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-03-20T23:00:00.000+00:00", number: "7", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-03-21T23:00:00.000+00:00", number: "8", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-03-25T23:00:00.000+00:00", number: "9", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-04-09T22:00:00.000+00:00", number: "10", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-04-21T22:00:00.000+00:00", number: "11", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-05-05T22:00:00.000+00:00", number: "12", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-05-06T22:00:00.000+00:00", number: "13", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-05-07T22:00:00.000+00:00", number: "14", summary: "Neue Updates von SUSE und Dell aufgenommen", }, { date: "2024-05-09T22:00:00.000+00:00", number: "15", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-05-12T22:00:00.000+00:00", number: "16", summary: "Neue Updates von SUSE aufgenommen", }, ], status: "final", version: "16", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "virtual", product: { name: "Dell NetWorker virtual", product_id: "T034583", product_identification_helper: { cpe: "cpe:/a:dell:networker:virtual", }, }, }, ], category: "product_name", name: "NetWorker", }, ], category: "vendor", name: "Dell", }, { branches: [ { category: "product_name", name: "EMC Avamar", product: { name: "EMC Avamar", product_id: "T014381", product_identification_helper: { cpe: "cpe:/a:emc:avamar:-", }, }, }, ], category: "vendor", name: "EMC", }, { branches: [ { branches: [ { category: "product_version_range", name: "<6.4-rc2", product: { name: "Open Source Linux Kernel <6.4-rc2", product_id: "T032259", }, }, ], category: "product_name", name: "Linux Kernel", }, ], category: "vendor", name: "Open Source", }, { branches: [ { category: "product_name", name: "Oracle Linux", product: { name: "Oracle Linux", product_id: "T004914", product_identification_helper: { cpe: "cpe:/o:oracle:linux:-", }, }, }, { category: "product_name", name: "Oracle VM", product: { name: "Oracle VM", product_id: "T011119", product_identification_helper: { cpe: "cpe:/a:oracle:vm:-", }, }, }, ], category: "vendor", name: "Oracle", }, { branches: [ { category: "product_name", name: "SUSE Linux", product: { name: "SUSE Linux", product_id: "T002207", product_identification_helper: { cpe: "cpe:/o:suse:suse_linux:-", }, }, }, ], category: "vendor", name: "SUSE", }, { branches: [ { category: "product_name", name: "Ubuntu Linux", product: { name: "Ubuntu Linux", product_id: "T000126", product_identification_helper: { cpe: "cpe:/o:canonical:ubuntu_linux:-", }, }, }, ], category: "vendor", name: "Ubuntu", }, ], }, vulnerabilities: [ { cve: "CVE-2024-0775", notes: [ { category: "description", text: "Es besteht eine Schwachstelle im Linux-Kernel. Dieser Fehler besteht aufgrund eines Use-after-free-Problems in der ext4-Komponente. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um vertrauliche Informationen offenzulegen.", }, ], product_status: { known_affected: [ "T011119", "T014381", "T002207", "T000126", "T034583", "T004914", ], }, release_date: "2024-01-21T23:00:00.000+00:00", title: "CVE-2024-0775", }, ], }
WID-SEC-W-2024-0169
Vulnerability from csaf_certbund
Published
2024-01-21 23:00
Modified
2024-05-12 22:00
Summary
Linux Kernel: Schwachstelle ermöglicht Offenlegung von Informationen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Kernel stellt den Kern des Linux Betriebssystems dar.
Angriff
Ein lokaler Angreifer kann eine Schwachstelle im Linux Kernel ausnutzen, um Informationen offenzulegen.
Betroffene Betriebssysteme
- Linux
{ document: { aggregate_severity: { text: "mittel", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "Der Kernel stellt den Kern des Linux Betriebssystems dar.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein lokaler Angreifer kann eine Schwachstelle im Linux Kernel ausnutzen, um Informationen offenzulegen.", title: "Angriff", }, { category: "general", text: "- Linux", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2024-0169 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0169.json", }, { category: "self", summary: "WID-SEC-2024-0169 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0169", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:0474-1 vom 2024-02-14", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017918.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:0476-1 vom 2024-02-14", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017917.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:0469-1 vom 2024-02-14", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017911.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:0468-1 vom 2024-02-14", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017914.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:0463-1 vom 2024-02-14", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017916.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:0478-1 vom 2024-02-15", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017919.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:0483-1 vom 2024-02-15", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017934.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:0514-1 vom 2024-02-15", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017923.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:0516-1 vom 2024-02-15", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017921.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:0484-1 vom 2024-02-15", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017920.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:0515-1 vom 2024-02-15", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017922.html", }, { category: "external", summary: "ORACLE OVMSA-2024-0003 vom 2024-03-07", url: "https://oss.oracle.com/pipermail/oraclevm-errata/2024-March/001093.html", }, { category: "external", summary: "Red Hat Bugtracker vom 2024-01-21", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2259414", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-12193 vom 2024-03-04", url: "https://linux.oracle.com/errata/ELSA-2024-12193.html", }, { category: "external", summary: "Ubuntu Security Notice USN-6700-1 vom 2024-03-19", url: "https://ubuntu.com/security/notices/USN-6700-1", }, { category: "external", summary: "Ubuntu Security Notice USN-6701-1 vom 2024-03-19", url: "https://ubuntu.com/security/notices/USN-6701-1", }, { category: "external", summary: "Ubuntu Security Notice USN-6701-2 vom 2024-03-20", url: "https://ubuntu.com/security/notices/USN-6701-2", }, { category: "external", summary: "Ubuntu Security Notice USN-6700-2 vom 2024-03-21", url: "https://ubuntu.com/security/notices/USN-6700-2", }, { category: "external", summary: "Ubuntu Security Notice USN-6701-3 vom 2024-03-26", url: "https://ubuntu.com/security/notices/USN-6701-3", }, { category: "external", summary: "Ubuntu Security Notice USN-6701-4 vom 2024-04-09", url: "https://ubuntu.com/security/notices/USN-6701-4", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:1358-1 vom 2024-04-22", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018390.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:1493-1 vom 2024-05-06", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018446.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:1505-1 vom 2024-05-06", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018452.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:1506-1 vom 2024-05-06", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018451.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:1545-1 vom 2024-05-07", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018475.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:1551-1 vom 2024-05-07", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018480.html", }, { category: "external", summary: "Dell Security Advisory DSA-2024-198 vom 2024-05-08", url: "https://www.dell.com/support/kbdoc/000224827/dsa-2024-=", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:1554-1 vom 2024-05-08", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018481.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:1580-1 vom 2024-05-09", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018493.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:1558-1 vom 2024-05-08", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018485.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:1562-1 vom 2024-05-08", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018484.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:1581-1 vom 2024-05-09", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018496.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:1582-1 vom 2024-05-10", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018497.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:1596-1 vom 2024-05-10", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018504.html", }, ], source_lang: "en-US", title: "Linux Kernel: Schwachstelle ermöglicht Offenlegung von Informationen", tracking: { current_release_date: "2024-05-12T22:00:00.000+00:00", generator: { date: "2024-08-15T18:04:06.952+00:00", engine: { name: "BSI-WID", version: "1.3.5", }, }, id: "WID-SEC-W-2024-0169", initial_release_date: "2024-01-21T23:00:00.000+00:00", revision_history: [ { date: "2024-01-21T23:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2024-02-14T23:00:00.000+00:00", number: "2", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-02-15T23:00:00.000+00:00", number: "3", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-03-03T23:00:00.000+00:00", number: "4", summary: "Neue Updates von Oracle Linux aufgenommen", }, { date: "2024-03-06T23:00:00.000+00:00", number: "5", summary: "Neue Updates von ORACLE aufgenommen", }, { date: "2024-03-18T23:00:00.000+00:00", number: "6", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-03-20T23:00:00.000+00:00", number: "7", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-03-21T23:00:00.000+00:00", number: "8", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-03-25T23:00:00.000+00:00", number: "9", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-04-09T22:00:00.000+00:00", number: "10", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-04-21T22:00:00.000+00:00", number: "11", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-05-05T22:00:00.000+00:00", number: "12", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-05-06T22:00:00.000+00:00", number: "13", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-05-07T22:00:00.000+00:00", number: "14", summary: "Neue Updates von SUSE und Dell aufgenommen", }, { date: "2024-05-09T22:00:00.000+00:00", number: "15", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-05-12T22:00:00.000+00:00", number: "16", summary: "Neue Updates von SUSE aufgenommen", }, ], status: "final", version: "16", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "virtual", product: { name: "Dell NetWorker virtual", product_id: "T034583", product_identification_helper: { cpe: "cpe:/a:dell:networker:virtual", }, }, }, ], category: "product_name", name: "NetWorker", }, ], category: "vendor", name: "Dell", }, { branches: [ { category: "product_name", name: "EMC Avamar", product: { name: "EMC Avamar", product_id: "T014381", product_identification_helper: { cpe: "cpe:/a:emc:avamar:-", }, }, }, ], category: "vendor", name: "EMC", }, { branches: [ { branches: [ { category: "product_version_range", name: "<6.4-rc2", product: { name: "Open Source Linux Kernel <6.4-rc2", product_id: "T032259", }, }, ], category: "product_name", name: "Linux Kernel", }, ], category: "vendor", name: "Open Source", }, { branches: [ { category: "product_name", name: "Oracle Linux", product: { name: "Oracle Linux", product_id: "T004914", product_identification_helper: { cpe: "cpe:/o:oracle:linux:-", }, }, }, { category: "product_name", name: "Oracle VM", product: { name: "Oracle VM", product_id: "T011119", product_identification_helper: { cpe: "cpe:/a:oracle:vm:-", }, }, }, ], category: "vendor", name: "Oracle", }, { branches: [ { category: "product_name", name: "SUSE Linux", product: { name: "SUSE Linux", product_id: "T002207", product_identification_helper: { cpe: "cpe:/o:suse:suse_linux:-", }, }, }, ], category: "vendor", name: "SUSE", }, { branches: [ { category: "product_name", name: "Ubuntu Linux", product: { name: "Ubuntu Linux", product_id: "T000126", product_identification_helper: { cpe: "cpe:/o:canonical:ubuntu_linux:-", }, }, }, ], category: "vendor", name: "Ubuntu", }, ], }, vulnerabilities: [ { cve: "CVE-2024-0775", notes: [ { category: "description", text: "Es besteht eine Schwachstelle im Linux-Kernel. Dieser Fehler besteht aufgrund eines Use-after-free-Problems in der ext4-Komponente. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um vertrauliche Informationen offenzulegen.", }, ], product_status: { known_affected: [ "T011119", "T014381", "T002207", "T000126", "T034583", "T004914", ], }, release_date: "2024-01-21T23:00:00.000+00:00", title: "CVE-2024-0775", }, ], }
suse-su-2024:1580-1
Vulnerability from csaf_suse
Published
2024-05-09 14:33
Modified
2024-05-09 14:33
Summary
Security update for the Linux Kernel (Live Patch 39 for SLE 15 SP3)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 39 for SLE 15 SP3)
Description of the patch
This update for the Linux Kernel 5.3.18-150300_59_144 fixes several issues.
The following security issues were fixed:
- CVE-2024-0775: Fixed a use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 (bsc#1219079).
- CVE-2024-26622: Fixed a use-after-free bug in tomoyo_write_control() (bsc#1220828).
- CVE-2024-1086: Fixed a use-after-free vulnerability related to nft_verdict_init() (bsc#1219435).
Patchnames
SUSE-2024-1580,SUSE-SLE-Module-Live-Patching-15-SP3-2024-1580
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel (Live Patch 39 for SLE 15 SP3)", title: "Title of the patch", }, { category: "description", text: "This update for the Linux Kernel 5.3.18-150300_59_144 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2024-0775: Fixed a use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 (bsc#1219079).\n- CVE-2024-26622: Fixed a use-after-free bug in tomoyo_write_control() (bsc#1220828).\n- CVE-2024-1086: Fixed a use-after-free vulnerability related to nft_verdict_init() (bsc#1219435).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2024-1580,SUSE-SLE-Module-Live-Patching-15-SP3-2024-1580", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_1580-1.json", }, { category: "self", summary: "URL for SUSE-SU-2024:1580-1", url: "https://www.suse.com/support/update/announcement/2024/suse-su-20241580-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2024:1580-1", url: "https://lists.suse.com/pipermail/sle-updates/2024-May/035215.html", }, { category: "self", summary: "SUSE Bug 1219079", url: "https://bugzilla.suse.com/1219079", }, { category: "self", summary: "SUSE Bug 1219435", url: "https://bugzilla.suse.com/1219435", }, { category: "self", summary: "SUSE Bug 1220828", url: "https://bugzilla.suse.com/1220828", }, { category: "self", summary: "SUSE CVE CVE-2024-0775 page", url: "https://www.suse.com/security/cve/CVE-2024-0775/", }, { category: "self", summary: "SUSE CVE CVE-2024-1086 page", url: "https://www.suse.com/security/cve/CVE-2024-1086/", }, { category: "self", summary: "SUSE CVE CVE-2024-26622 page", url: "https://www.suse.com/security/cve/CVE-2024-26622/", }, ], title: "Security update for the Linux Kernel (Live Patch 39 for SLE 15 SP3)", tracking: { current_release_date: "2024-05-09T14:33:42Z", generator: { date: "2024-05-09T14:33:42Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2024:1580-1", initial_release_date: "2024-05-09T14:33:42Z", revision_history: [ { date: "2024-05-09T14:33:42Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_144-default-6-150300.2.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-150300_59_144-default-6-150300.2.1.ppc64le", product_id: "kernel-livepatch-5_3_18-150300_59_144-default-6-150300.2.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_144-default-6-150300.2.1.s390x", product: { name: "kernel-livepatch-5_3_18-150300_59_144-default-6-150300.2.1.s390x", product_id: "kernel-livepatch-5_3_18-150300_59_144-default-6-150300.2.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_144-default-6-150300.2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-150300_59_144-default-6-150300.2.1.x86_64", product_id: "kernel-livepatch-5_3_18-150300_59_144-default-6-150300.2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_144-preempt-6-150300.2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-150300_59_144-preempt-6-150300.2.1.x86_64", product_id: "kernel-livepatch-5_3_18-150300_59_144-preempt-6-150300.2.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP3", product: { name: "SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp3", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_144-default-6-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_144-default-6-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-150300_59_144-default-6-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_144-default-6-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_144-default-6-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-150300_59_144-default-6-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_144-default-6-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_144-default-6-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-150300_59_144-default-6-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, ], }, vulnerabilities: [ { cve: "CVE-2024-0775", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-0775", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 in the Linux kernel. This flaw allows a local user to cause an information leak problem while freeing the old quota file names before a potential failure, leading to a use-after-free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_144-default-6-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_144-default-6-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_144-default-6-150300.2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-0775", url: "https://www.suse.com/security/cve/CVE-2024-0775", }, { category: "external", summary: "SUSE Bug 1219053 for CVE-2024-0775", url: "https://bugzilla.suse.com/1219053", }, { category: "external", summary: "SUSE Bug 1219082 for CVE-2024-0775", url: "https://bugzilla.suse.com/1219082", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2024-0775", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2024-0775", url: "https://bugzilla.suse.com/1224878", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_144-default-6-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_144-default-6-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_144-default-6-150300.2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_144-default-6-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_144-default-6-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_144-default-6-150300.2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-05-09T14:33:42Z", details: "important", }, ], title: "CVE-2024-0775", }, { cve: "CVE-2024-1086", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-1086", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nThe nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT.\n\nWe recommend upgrading past commit f342de4e2f33e0e39165d8639387aa6c19dff660.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_144-default-6-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_144-default-6-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_144-default-6-150300.2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-1086", url: "https://www.suse.com/security/cve/CVE-2024-1086", }, { category: "external", summary: "SUSE Bug 1219434 for CVE-2024-1086", url: "https://bugzilla.suse.com/1219434", }, { category: "external", summary: "SUSE Bug 1219435 for CVE-2024-1086", url: "https://bugzilla.suse.com/1219435", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2024-1086", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2024-1086", url: "https://bugzilla.suse.com/1224878", }, { category: "external", summary: "SUSE Bug 1226066 for CVE-2024-1086", url: "https://bugzilla.suse.com/1226066", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_144-default-6-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_144-default-6-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_144-default-6-150300.2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_144-default-6-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_144-default-6-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_144-default-6-150300.2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-05-09T14:33:42Z", details: "important", }, ], title: "CVE-2024-1086", }, { cve: "CVE-2024-26622", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-26622", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\ntomoyo: fix UAF write bug in tomoyo_write_control()\n\nSince tomoyo_write_control() updates head->write_buf when write()\nof long lines is requested, we need to fetch head->write_buf after\nhead->io_sem is held. Otherwise, concurrent write() requests can\ncause use-after-free-write and double-free problems.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_144-default-6-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_144-default-6-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_144-default-6-150300.2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-26622", url: "https://www.suse.com/security/cve/CVE-2024-26622", }, { category: "external", summary: "SUSE Bug 1220825 for CVE-2024-26622", url: "https://bugzilla.suse.com/1220825", }, { category: "external", summary: "SUSE Bug 1220828 for CVE-2024-26622", url: "https://bugzilla.suse.com/1220828", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2024-26622", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2024-26622", url: "https://bugzilla.suse.com/1224878", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_144-default-6-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_144-default-6-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_144-default-6-150300.2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_144-default-6-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_144-default-6-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_144-default-6-150300.2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-05-09T14:33:42Z", details: "important", }, ], title: "CVE-2024-26622", }, ], }
suse-su-2024:1554-1
Vulnerability from csaf_suse
Published
2024-05-07 22:03
Modified
2024-05-07 22:03
Summary
Security update for the Linux Kernel (Live Patch 43 for SLE 15 SP2)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 43 for SLE 15 SP2)
Description of the patch
This update for the Linux Kernel 5.3.18-150200_24_172 fixes several issues.
The following security issues were fixed:
- CVE-2024-0775: Fixed a use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 (bsc#1219079).
- CVE-2024-1086: Fixed a use-after-free vulnerability related to nft_verdict_init() (bsc#1219435).
Patchnames
SUSE-2024-1554,SUSE-SLE-Module-Live-Patching-15-SP2-2024-1554
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel (Live Patch 43 for SLE 15 SP2)", title: "Title of the patch", }, { category: "description", text: "This update for the Linux Kernel 5.3.18-150200_24_172 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2024-0775: Fixed a use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 (bsc#1219079).\n- CVE-2024-1086: Fixed a use-after-free vulnerability related to nft_verdict_init() (bsc#1219435).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2024-1554,SUSE-SLE-Module-Live-Patching-15-SP2-2024-1554", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_1554-1.json", }, { category: "self", summary: "URL for SUSE-SU-2024:1554-1", url: "https://www.suse.com/support/update/announcement/2024/suse-su-20241554-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2024:1554-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018481.html", }, { category: "self", summary: "SUSE Bug 1219079", url: "https://bugzilla.suse.com/1219079", }, { category: "self", summary: "SUSE Bug 1219435", url: "https://bugzilla.suse.com/1219435", }, { category: "self", summary: "SUSE CVE CVE-2024-0775 page", url: "https://www.suse.com/security/cve/CVE-2024-0775/", }, { category: "self", summary: "SUSE CVE CVE-2024-1086 page", url: "https://www.suse.com/security/cve/CVE-2024-1086/", }, ], title: "Security update for the Linux Kernel (Live Patch 43 for SLE 15 SP2)", tracking: { current_release_date: "2024-05-07T22:03:37Z", generator: { date: "2024-05-07T22:03:37Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2024:1554-1", initial_release_date: "2024-05-07T22:03:37Z", revision_history: [ { date: "2024-05-07T22:03:37Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_172-default-6-150200.2.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-150200_24_172-default-6-150200.2.1.ppc64le", product_id: "kernel-livepatch-5_3_18-150200_24_172-default-6-150200.2.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_172-default-6-150200.2.1.s390x", product: { name: "kernel-livepatch-5_3_18-150200_24_172-default-6-150200.2.1.s390x", product_id: "kernel-livepatch-5_3_18-150200_24_172-default-6-150200.2.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_172-default-6-150200.2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-150200_24_172-default-6-150200.2.1.x86_64", product_id: "kernel-livepatch-5_3_18-150200_24_172-default-6-150200.2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_172-preempt-6-150200.2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-150200_24_172-preempt-6-150200.2.1.x86_64", product_id: "kernel-livepatch-5_3_18-150200_24_172-preempt-6-150200.2.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP2", product: { name: "SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp2", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150200_24_172-default-6-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_172-default-6-150200.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-150200_24_172-default-6-150200.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150200_24_172-default-6-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_172-default-6-150200.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-150200_24_172-default-6-150200.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150200_24_172-default-6-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_172-default-6-150200.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-150200_24_172-default-6-150200.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, ], }, vulnerabilities: [ { cve: "CVE-2024-0775", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-0775", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 in the Linux kernel. This flaw allows a local user to cause an information leak problem while freeing the old quota file names before a potential failure, leading to a use-after-free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_172-default-6-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_172-default-6-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_172-default-6-150200.2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-0775", url: "https://www.suse.com/security/cve/CVE-2024-0775", }, { category: "external", summary: "SUSE Bug 1219053 for CVE-2024-0775", url: "https://bugzilla.suse.com/1219053", }, { category: "external", summary: "SUSE Bug 1219082 for CVE-2024-0775", url: "https://bugzilla.suse.com/1219082", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2024-0775", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2024-0775", url: "https://bugzilla.suse.com/1224878", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_172-default-6-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_172-default-6-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_172-default-6-150200.2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_172-default-6-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_172-default-6-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_172-default-6-150200.2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-05-07T22:03:37Z", details: "important", }, ], title: "CVE-2024-0775", }, { cve: "CVE-2024-1086", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-1086", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nThe nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT.\n\nWe recommend upgrading past commit f342de4e2f33e0e39165d8639387aa6c19dff660.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_172-default-6-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_172-default-6-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_172-default-6-150200.2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-1086", url: "https://www.suse.com/security/cve/CVE-2024-1086", }, { category: "external", summary: "SUSE Bug 1219434 for CVE-2024-1086", url: "https://bugzilla.suse.com/1219434", }, { category: "external", summary: "SUSE Bug 1219435 for CVE-2024-1086", url: "https://bugzilla.suse.com/1219435", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2024-1086", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2024-1086", url: "https://bugzilla.suse.com/1224878", }, { category: "external", summary: "SUSE Bug 1226066 for CVE-2024-1086", url: "https://bugzilla.suse.com/1226066", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_172-default-6-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_172-default-6-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_172-default-6-150200.2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_172-default-6-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_172-default-6-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_172-default-6-150200.2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-05-07T22:03:37Z", details: "important", }, ], title: "CVE-2024-1086", }, ], }
suse-su-2024:1581-1
Vulnerability from csaf_suse
Published
2024-05-09 17:03
Modified
2024-05-09 17:03
Summary
Security update for the Linux Kernel (Live Patch 39 for SLE 15 SP2)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 39 for SLE 15 SP2)
Description of the patch
This update for the Linux Kernel 5.3.18-150200_24_160 fixes several issues.
The following security issues were fixed:
- CVE-2024-0775: Fixed a use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 (bsc#1219079).
- CVE-2023-5717: Fixed a heap out-of-bounds write vulnerability perf component (bsc#1216644).
- CVE-2024-1086: Fixed a use-after-free vulnerability related to nft_verdict_init() (bsc#1219435).
Patchnames
SUSE-2024-1581,SUSE-SLE-Module-Live-Patching-15-SP2-2024-1581
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel (Live Patch 39 for SLE 15 SP2)", title: "Title of the patch", }, { category: "description", text: "This update for the Linux Kernel 5.3.18-150200_24_160 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2024-0775: Fixed a use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 (bsc#1219079).\n- CVE-2023-5717: Fixed a heap out-of-bounds write vulnerability perf component (bsc#1216644).\n- CVE-2024-1086: Fixed a use-after-free vulnerability related to nft_verdict_init() (bsc#1219435).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2024-1581,SUSE-SLE-Module-Live-Patching-15-SP2-2024-1581", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_1581-1.json", }, { category: "self", summary: "URL for SUSE-SU-2024:1581-1", url: "https://www.suse.com/support/update/announcement/2024/suse-su-20241581-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2024:1581-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018496.html", }, { category: "self", summary: "SUSE Bug 1216644", url: "https://bugzilla.suse.com/1216644", }, { category: "self", summary: "SUSE Bug 1219079", url: "https://bugzilla.suse.com/1219079", }, { category: "self", summary: "SUSE Bug 1219435", url: "https://bugzilla.suse.com/1219435", }, { category: "self", summary: "SUSE CVE CVE-2023-5717 page", url: "https://www.suse.com/security/cve/CVE-2023-5717/", }, { category: "self", summary: "SUSE CVE CVE-2024-0775 page", url: "https://www.suse.com/security/cve/CVE-2024-0775/", }, { category: "self", summary: "SUSE CVE CVE-2024-1086 page", url: "https://www.suse.com/security/cve/CVE-2024-1086/", }, ], title: "Security update for the Linux Kernel (Live Patch 39 for SLE 15 SP2)", tracking: { current_release_date: "2024-05-09T17:03:34Z", generator: { date: "2024-05-09T17:03:34Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2024:1581-1", initial_release_date: "2024-05-09T17:03:34Z", revision_history: [ { date: "2024-05-09T17:03:34Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_160-default-9-150200.2.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-150200_24_160-default-9-150200.2.1.ppc64le", product_id: "kernel-livepatch-5_3_18-150200_24_160-default-9-150200.2.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_160-default-9-150200.2.1.s390x", product: { name: "kernel-livepatch-5_3_18-150200_24_160-default-9-150200.2.1.s390x", product_id: "kernel-livepatch-5_3_18-150200_24_160-default-9-150200.2.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_160-default-9-150200.2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-150200_24_160-default-9-150200.2.1.x86_64", product_id: "kernel-livepatch-5_3_18-150200_24_160-default-9-150200.2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_160-preempt-9-150200.2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-150200_24_160-preempt-9-150200.2.1.x86_64", product_id: "kernel-livepatch-5_3_18-150200_24_160-preempt-9-150200.2.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP2", product: { name: "SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp2", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150200_24_160-default-9-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-9-150200.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-150200_24_160-default-9-150200.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150200_24_160-default-9-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-9-150200.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-150200_24_160-default-9-150200.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150200_24_160-default-9-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-9-150200.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-150200_24_160-default-9-150200.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, ], }, vulnerabilities: [ { cve: "CVE-2023-5717", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-5717", }, ], notes: [ { category: "general", text: "A heap out-of-bounds write vulnerability in the Linux kernel's Linux Kernel Performance Events (perf) component can be exploited to achieve local privilege escalation.\n\nIf perf_read_group() is called while an event's sibling_list is smaller than its child's sibling_list, it can increment or write to memory locations outside of the allocated buffer.\n\nWe recommend upgrading past commit 32671e3799ca2e4590773fd0e63aaa4229e50c06.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-9-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-9-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-9-150200.2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-5717", url: "https://www.suse.com/security/cve/CVE-2023-5717", }, { category: "external", summary: "SUSE Bug 1216584 for CVE-2023-5717", url: "https://bugzilla.suse.com/1216584", }, { category: "external", summary: "SUSE Bug 1216644 for CVE-2023-5717", url: "https://bugzilla.suse.com/1216644", }, { category: "external", summary: "SUSE Bug 1217557 for CVE-2023-5717", url: "https://bugzilla.suse.com/1217557", }, { category: "external", summary: "SUSE Bug 1219697 for CVE-2023-5717", url: "https://bugzilla.suse.com/1219697", }, { category: "external", summary: "SUSE Bug 1220191 for CVE-2023-5717", url: "https://bugzilla.suse.com/1220191", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-9-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-9-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-9-150200.2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-9-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-9-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-9-150200.2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-05-09T17:03:34Z", details: "important", }, ], title: "CVE-2023-5717", }, { cve: "CVE-2024-0775", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-0775", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 in the Linux kernel. This flaw allows a local user to cause an information leak problem while freeing the old quota file names before a potential failure, leading to a use-after-free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-9-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-9-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-9-150200.2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-0775", url: "https://www.suse.com/security/cve/CVE-2024-0775", }, { category: "external", summary: "SUSE Bug 1219053 for CVE-2024-0775", url: "https://bugzilla.suse.com/1219053", }, { category: "external", summary: "SUSE Bug 1219082 for CVE-2024-0775", url: "https://bugzilla.suse.com/1219082", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2024-0775", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2024-0775", url: "https://bugzilla.suse.com/1224878", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-9-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-9-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-9-150200.2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-9-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-9-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-9-150200.2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-05-09T17:03:34Z", details: "important", }, ], title: "CVE-2024-0775", }, { cve: "CVE-2024-1086", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-1086", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nThe nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT.\n\nWe recommend upgrading past commit f342de4e2f33e0e39165d8639387aa6c19dff660.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-9-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-9-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-9-150200.2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-1086", url: "https://www.suse.com/security/cve/CVE-2024-1086", }, { category: "external", summary: "SUSE Bug 1219434 for CVE-2024-1086", url: "https://bugzilla.suse.com/1219434", }, { category: "external", summary: "SUSE Bug 1219435 for CVE-2024-1086", url: "https://bugzilla.suse.com/1219435", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2024-1086", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2024-1086", url: "https://bugzilla.suse.com/1224878", }, { category: "external", summary: "SUSE Bug 1226066 for CVE-2024-1086", url: "https://bugzilla.suse.com/1226066", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-9-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-9-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-9-150200.2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-9-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-9-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_160-default-9-150200.2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-05-09T17:03:34Z", details: "important", }, ], title: "CVE-2024-1086", }, ], }
suse-su-2024:1545-1
Vulnerability from csaf_suse
Published
2024-05-07 13:33
Modified
2024-05-07 13:33
Summary
Security update for the Linux Kernel (Live Patch 35 for SLE 15 SP2)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 35 for SLE 15 SP2)
Description of the patch
This update for the Linux Kernel 5.3.18-150200_24_148 fixes several issues.
The following security issues were fixed:
- CVE-2024-0775: Fixed a use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 (bsc#1219079).
- CVE-2023-5717: Fixed a heap out-of-bounds write vulnerability perf component (bsc#1216644).
- CVE-2024-1086: Fixed a use-after-free vulnerability related to nft_verdict_init() (bsc#1219435).
Patchnames
SUSE-2024-1545,SUSE-SLE-Module-Live-Patching-15-SP2-2024-1545
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel (Live Patch 35 for SLE 15 SP2)", title: "Title of the patch", }, { category: "description", text: "This update for the Linux Kernel 5.3.18-150200_24_148 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2024-0775: Fixed a use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 (bsc#1219079).\n- CVE-2023-5717: Fixed a heap out-of-bounds write vulnerability perf component (bsc#1216644).\n- CVE-2024-1086: Fixed a use-after-free vulnerability related to nft_verdict_init() (bsc#1219435).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2024-1545,SUSE-SLE-Module-Live-Patching-15-SP2-2024-1545", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_1545-1.json", }, { category: "self", summary: "URL for SUSE-SU-2024:1545-1", url: "https://www.suse.com/support/update/announcement/2024/suse-su-20241545-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2024:1545-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018475.html", }, { category: "self", summary: "SUSE Bug 1216644", url: "https://bugzilla.suse.com/1216644", }, { category: "self", summary: "SUSE Bug 1219079", url: "https://bugzilla.suse.com/1219079", }, { category: "self", summary: "SUSE Bug 1219435", url: "https://bugzilla.suse.com/1219435", }, { category: "self", summary: "SUSE CVE CVE-2023-5717 page", url: "https://www.suse.com/security/cve/CVE-2023-5717/", }, { category: "self", summary: "SUSE CVE CVE-2024-0775 page", url: "https://www.suse.com/security/cve/CVE-2024-0775/", }, { category: "self", summary: "SUSE CVE CVE-2024-1086 page", url: "https://www.suse.com/security/cve/CVE-2024-1086/", }, ], title: "Security update for the Linux Kernel (Live Patch 35 for SLE 15 SP2)", tracking: { current_release_date: "2024-05-07T13:33:27Z", generator: { date: "2024-05-07T13:33:27Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2024:1545-1", initial_release_date: "2024-05-07T13:33:27Z", revision_history: [ { date: "2024-05-07T13:33:27Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_148-default-13-150200.2.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-150200_24_148-default-13-150200.2.1.ppc64le", product_id: "kernel-livepatch-5_3_18-150200_24_148-default-13-150200.2.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_148-default-13-150200.2.1.s390x", product: { name: "kernel-livepatch-5_3_18-150200_24_148-default-13-150200.2.1.s390x", product_id: "kernel-livepatch-5_3_18-150200_24_148-default-13-150200.2.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_148-default-13-150200.2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-150200_24_148-default-13-150200.2.1.x86_64", product_id: "kernel-livepatch-5_3_18-150200_24_148-default-13-150200.2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_148-preempt-13-150200.2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-150200_24_148-preempt-13-150200.2.1.x86_64", product_id: "kernel-livepatch-5_3_18-150200_24_148-preempt-13-150200.2.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP2", product: { name: "SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp2", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150200_24_148-default-13-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-13-150200.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-150200_24_148-default-13-150200.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150200_24_148-default-13-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-13-150200.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-150200_24_148-default-13-150200.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150200_24_148-default-13-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-13-150200.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-150200_24_148-default-13-150200.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, ], }, vulnerabilities: [ { cve: "CVE-2023-5717", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-5717", }, ], notes: [ { category: "general", text: "A heap out-of-bounds write vulnerability in the Linux kernel's Linux Kernel Performance Events (perf) component can be exploited to achieve local privilege escalation.\n\nIf perf_read_group() is called while an event's sibling_list is smaller than its child's sibling_list, it can increment or write to memory locations outside of the allocated buffer.\n\nWe recommend upgrading past commit 32671e3799ca2e4590773fd0e63aaa4229e50c06.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-13-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-13-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-13-150200.2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-5717", url: "https://www.suse.com/security/cve/CVE-2023-5717", }, { category: "external", summary: "SUSE Bug 1216584 for CVE-2023-5717", url: "https://bugzilla.suse.com/1216584", }, { category: "external", summary: "SUSE Bug 1216644 for CVE-2023-5717", url: "https://bugzilla.suse.com/1216644", }, { category: "external", summary: "SUSE Bug 1217557 for CVE-2023-5717", url: "https://bugzilla.suse.com/1217557", }, { category: "external", summary: "SUSE Bug 1219697 for CVE-2023-5717", url: "https://bugzilla.suse.com/1219697", }, { category: "external", summary: "SUSE Bug 1220191 for CVE-2023-5717", url: "https://bugzilla.suse.com/1220191", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-13-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-13-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-13-150200.2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-13-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-13-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-13-150200.2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-05-07T13:33:27Z", details: "important", }, ], title: "CVE-2023-5717", }, { cve: "CVE-2024-0775", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-0775", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 in the Linux kernel. This flaw allows a local user to cause an information leak problem while freeing the old quota file names before a potential failure, leading to a use-after-free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-13-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-13-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-13-150200.2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-0775", url: "https://www.suse.com/security/cve/CVE-2024-0775", }, { category: "external", summary: "SUSE Bug 1219053 for CVE-2024-0775", url: "https://bugzilla.suse.com/1219053", }, { category: "external", summary: "SUSE Bug 1219082 for CVE-2024-0775", url: "https://bugzilla.suse.com/1219082", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2024-0775", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2024-0775", url: "https://bugzilla.suse.com/1224878", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-13-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-13-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-13-150200.2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-13-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-13-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-13-150200.2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-05-07T13:33:27Z", details: "important", }, ], title: "CVE-2024-0775", }, { cve: "CVE-2024-1086", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-1086", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nThe nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT.\n\nWe recommend upgrading past commit f342de4e2f33e0e39165d8639387aa6c19dff660.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-13-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-13-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-13-150200.2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-1086", url: "https://www.suse.com/security/cve/CVE-2024-1086", }, { category: "external", summary: "SUSE Bug 1219434 for CVE-2024-1086", url: "https://bugzilla.suse.com/1219434", }, { category: "external", summary: "SUSE Bug 1219435 for CVE-2024-1086", url: "https://bugzilla.suse.com/1219435", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2024-1086", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2024-1086", url: "https://bugzilla.suse.com/1224878", }, { category: "external", summary: "SUSE Bug 1226066 for CVE-2024-1086", url: "https://bugzilla.suse.com/1226066", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-13-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-13-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-13-150200.2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-13-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-13-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_148-default-13-150200.2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-05-07T13:33:27Z", details: "important", }, ], title: "CVE-2024-1086", }, ], }
suse-su-2024:0463-1
Vulnerability from csaf_suse
Published
2024-02-14 08:17
Modified
2024-02-14 08:17
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP3 RT kernel was updated to receive various security bugfixes.
The following security bugs were fixed:
- CVE-2024-1086: Fixed a use-after-free vulnerability inside the nf_tables component that could have been exploited to achieve local privilege escalation (bsc#1219434).
- CVE-2023-51780: Fixed a use-after-free in do_vcc_ioctl in net/atm/ioctl.c, because of a vcc_recvmsg race condition (bsc#1218730).
- CVE-2023-46838: Fixed an issue with Xen netback processing of zero-length transmit fragment (bsc#1218836).
- CVE-2021-33631: Fixed an integer overflow in ext4_write_inline_data_end() (bsc#1219412).
- CVE-2023-6535: Fixed a NULL pointer dereference in nvmet_tcp_execute_request (bsc#1217988).
- CVE-2023-6536: Fixed a NULL pointer dereference in __nvmet_req_complete (bsc#1217989).
- CVE-2023-6356: Fixed a NULL pointer dereference in nvmet_tcp_build_pdu_iovec (bsc#1217987).
- CVE-2023-47233: Fixed a use-after-free in the device unplugging (disconnect the USB by hotplug) code inside the brcm80211 component (bsc#1216702).
- CVE-2023-51043: Fixed use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c (bsc#1219120).
- CVE-2024-0775: Fixed use-after-free in __ext4_remount in fs/ext4/super.c that could allow a local user to cause an information leak problem while freeing the old quota file names before a potential failure (bsc#1219053).
- CVE-2024-0565: Fixed an out-of-bounds memory read flaw in receive_encrypted_standard in fs/smb/client/smb2ops.c (bsc#1218832).
- CVE-2023-6915: Fixed a NULL pointer dereference problem in ida_free in lib/idr.c (bsc#1218804).
- CVE-2023-6040: Fixed an out-of-bounds access vulnerability while creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within `nf_tables_newtable` function (bsc#1218752).
- CVE-2023-51782: Fixed use-after-free in rose_ioctl in net/rose/af_rose.c because of a rose_accept race condition (bsc#1218757).
The following non-security bugs were fixed:
- Store the old kernel changelog entries in kernel-docs package (bsc#1218713).
- x86/entry/ia32: Ensure s32 is sign extended to s64 (bsc#1193285).
Patchnames
SUSE-2024-463,SUSE-SUSE-MicroOS-5.1-2024-463,SUSE-SUSE-MicroOS-5.2-2024-463
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "The SUSE Linux Enterprise 15 SP3 RT kernel was updated to receive various security bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2024-1086: Fixed a use-after-free vulnerability inside the nf_tables component that could have been exploited to achieve local privilege escalation (bsc#1219434).\n- CVE-2023-51780: Fixed a use-after-free in do_vcc_ioctl in net/atm/ioctl.c, because of a vcc_recvmsg race condition (bsc#1218730).\n- CVE-2023-46838: Fixed an issue with Xen netback processing of zero-length transmit fragment (bsc#1218836).\n- CVE-2021-33631: Fixed an integer overflow in ext4_write_inline_data_end() (bsc#1219412).\n- CVE-2023-6535: Fixed a NULL pointer dereference in nvmet_tcp_execute_request (bsc#1217988).\n- CVE-2023-6536: Fixed a NULL pointer dereference in __nvmet_req_complete (bsc#1217989).\n- CVE-2023-6356: Fixed a NULL pointer dereference in nvmet_tcp_build_pdu_iovec (bsc#1217987).\n- CVE-2023-47233: Fixed a use-after-free in the device unplugging (disconnect the USB by hotplug) code inside the brcm80211 component (bsc#1216702).\n- CVE-2023-51043: Fixed use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c (bsc#1219120).\n- CVE-2024-0775: Fixed use-after-free in __ext4_remount in fs/ext4/super.c that could allow a local user to cause an information leak problem while freeing the old quota file names before a potential failure (bsc#1219053).\n- CVE-2024-0565: Fixed an out-of-bounds memory read flaw in receive_encrypted_standard in fs/smb/client/smb2ops.c (bsc#1218832).\n- CVE-2023-6915: Fixed a NULL pointer dereference problem in ida_free in lib/idr.c (bsc#1218804).\n- CVE-2023-6040: Fixed an out-of-bounds access vulnerability while creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within `nf_tables_newtable` function (bsc#1218752).\n- CVE-2023-51782: Fixed use-after-free in rose_ioctl in net/rose/af_rose.c because of a rose_accept race condition (bsc#1218757).\n\nThe following non-security bugs were fixed:\n\n- Store the old kernel changelog entries in kernel-docs package (bsc#1218713).\n- x86/entry/ia32: Ensure s32 is sign extended to s64 (bsc#1193285).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2024-463,SUSE-SUSE-MicroOS-5.1-2024-463,SUSE-SUSE-MicroOS-5.2-2024-463", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_0463-1.json", }, { category: "self", summary: "URL for SUSE-SU-2024:0463-1", url: "https://www.suse.com/support/update/announcement/2024/suse-su-20240463-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2024:0463-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017916.html", }, { category: "self", summary: "SUSE Bug 1108281", url: "https://bugzilla.suse.com/1108281", }, { category: "self", summary: "SUSE Bug 1193285", url: "https://bugzilla.suse.com/1193285", }, { category: "self", summary: "SUSE Bug 1216702", url: "https://bugzilla.suse.com/1216702", }, { category: "self", summary: "SUSE Bug 1217987", url: "https://bugzilla.suse.com/1217987", }, { category: "self", summary: "SUSE Bug 1217988", url: "https://bugzilla.suse.com/1217988", }, { category: "self", summary: "SUSE Bug 1217989", url: "https://bugzilla.suse.com/1217989", }, { category: "self", summary: "SUSE Bug 1218713", url: "https://bugzilla.suse.com/1218713", }, { category: "self", summary: "SUSE Bug 1218730", url: "https://bugzilla.suse.com/1218730", }, { category: "self", summary: "SUSE Bug 1218752", url: "https://bugzilla.suse.com/1218752", }, { category: "self", summary: "SUSE Bug 1218757", url: "https://bugzilla.suse.com/1218757", }, { category: "self", summary: "SUSE Bug 1218768", url: "https://bugzilla.suse.com/1218768", }, { category: "self", summary: "SUSE Bug 1218804", url: "https://bugzilla.suse.com/1218804", }, { category: "self", summary: "SUSE Bug 1218832", url: "https://bugzilla.suse.com/1218832", }, { category: "self", summary: "SUSE Bug 1218836", url: "https://bugzilla.suse.com/1218836", }, { category: "self", summary: "SUSE Bug 1219053", url: "https://bugzilla.suse.com/1219053", }, { category: "self", summary: "SUSE Bug 1219120", url: "https://bugzilla.suse.com/1219120", }, { category: "self", summary: "SUSE Bug 1219412", url: "https://bugzilla.suse.com/1219412", }, { category: "self", summary: "SUSE Bug 1219434", url: "https://bugzilla.suse.com/1219434", }, { category: "self", summary: "SUSE CVE CVE-2021-33631 page", url: "https://www.suse.com/security/cve/CVE-2021-33631/", }, { category: "self", summary: "SUSE CVE CVE-2023-46838 page", url: "https://www.suse.com/security/cve/CVE-2023-46838/", }, { category: "self", summary: "SUSE CVE CVE-2023-47233 page", url: "https://www.suse.com/security/cve/CVE-2023-47233/", }, { category: "self", summary: "SUSE CVE CVE-2023-51043 page", url: "https://www.suse.com/security/cve/CVE-2023-51043/", }, { category: "self", summary: "SUSE CVE CVE-2023-51780 page", url: "https://www.suse.com/security/cve/CVE-2023-51780/", }, { category: "self", summary: "SUSE CVE CVE-2023-51782 page", url: "https://www.suse.com/security/cve/CVE-2023-51782/", }, { category: "self", summary: "SUSE CVE CVE-2023-6040 page", url: "https://www.suse.com/security/cve/CVE-2023-6040/", }, { category: "self", summary: "SUSE CVE CVE-2023-6356 page", url: "https://www.suse.com/security/cve/CVE-2023-6356/", }, { category: "self", summary: "SUSE CVE CVE-2023-6535 page", url: "https://www.suse.com/security/cve/CVE-2023-6535/", }, { category: "self", summary: "SUSE CVE CVE-2023-6536 page", url: "https://www.suse.com/security/cve/CVE-2023-6536/", }, { category: "self", summary: "SUSE CVE CVE-2023-6915 page", url: "https://www.suse.com/security/cve/CVE-2023-6915/", }, { category: "self", summary: "SUSE CVE CVE-2024-0565 page", url: "https://www.suse.com/security/cve/CVE-2024-0565/", }, { category: "self", summary: "SUSE CVE CVE-2024-0775 page", url: "https://www.suse.com/security/cve/CVE-2024-0775/", }, { category: "self", summary: "SUSE CVE CVE-2024-1086 page", url: "https://www.suse.com/security/cve/CVE-2024-1086/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2024-02-14T08:17:58Z", generator: { date: "2024-02-14T08:17:58Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2024:0463-1", initial_release_date: "2024-02-14T08:17:58Z", revision_history: [ { date: "2024-02-14T08:17:58Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-devel-rt-5.3.18-150300.158.1.noarch", product: { name: "kernel-devel-rt-5.3.18-150300.158.1.noarch", product_id: "kernel-devel-rt-5.3.18-150300.158.1.noarch", }, }, { category: "product_version", name: "kernel-source-rt-5.3.18-150300.158.1.noarch", product: { name: "kernel-source-rt-5.3.18-150300.158.1.noarch", product_id: "kernel-source-rt-5.3.18-150300.158.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-rt-5.3.18-150300.158.1.x86_64", product: { name: "cluster-md-kmp-rt-5.3.18-150300.158.1.x86_64", product_id: "cluster-md-kmp-rt-5.3.18-150300.158.1.x86_64", }, }, { category: "product_version", name: "cluster-md-kmp-rt_debug-5.3.18-150300.158.1.x86_64", product: { name: "cluster-md-kmp-rt_debug-5.3.18-150300.158.1.x86_64", product_id: "cluster-md-kmp-rt_debug-5.3.18-150300.158.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-rt-5.3.18-150300.158.1.x86_64", product: { name: "dlm-kmp-rt-5.3.18-150300.158.1.x86_64", product_id: "dlm-kmp-rt-5.3.18-150300.158.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-rt_debug-5.3.18-150300.158.1.x86_64", product: { name: "dlm-kmp-rt_debug-5.3.18-150300.158.1.x86_64", product_id: "dlm-kmp-rt_debug-5.3.18-150300.158.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-rt-5.3.18-150300.158.1.x86_64", product: { name: "gfs2-kmp-rt-5.3.18-150300.158.1.x86_64", product_id: "gfs2-kmp-rt-5.3.18-150300.158.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-rt_debug-5.3.18-150300.158.1.x86_64", product: { name: "gfs2-kmp-rt_debug-5.3.18-150300.158.1.x86_64", product_id: "gfs2-kmp-rt_debug-5.3.18-150300.158.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-5.3.18-150300.158.1.x86_64", product: { name: "kernel-rt-5.3.18-150300.158.1.x86_64", product_id: "kernel-rt-5.3.18-150300.158.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-devel-5.3.18-150300.158.1.x86_64", product: { name: "kernel-rt-devel-5.3.18-150300.158.1.x86_64", product_id: "kernel-rt-devel-5.3.18-150300.158.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-extra-5.3.18-150300.158.1.x86_64", product: { name: "kernel-rt-extra-5.3.18-150300.158.1.x86_64", product_id: "kernel-rt-extra-5.3.18-150300.158.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-livepatch-devel-5.3.18-150300.158.1.x86_64", product: { name: "kernel-rt-livepatch-devel-5.3.18-150300.158.1.x86_64", product_id: "kernel-rt-livepatch-devel-5.3.18-150300.158.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-optional-5.3.18-150300.158.1.x86_64", product: { name: "kernel-rt-optional-5.3.18-150300.158.1.x86_64", product_id: "kernel-rt-optional-5.3.18-150300.158.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-5.3.18-150300.158.1.x86_64", product: { name: "kernel-rt_debug-5.3.18-150300.158.1.x86_64", product_id: "kernel-rt_debug-5.3.18-150300.158.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-devel-5.3.18-150300.158.1.x86_64", product: { name: "kernel-rt_debug-devel-5.3.18-150300.158.1.x86_64", product_id: "kernel-rt_debug-devel-5.3.18-150300.158.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-extra-5.3.18-150300.158.1.x86_64", product: { name: "kernel-rt_debug-extra-5.3.18-150300.158.1.x86_64", product_id: "kernel-rt_debug-extra-5.3.18-150300.158.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-livepatch-devel-5.3.18-150300.158.1.x86_64", product: { name: "kernel-rt_debug-livepatch-devel-5.3.18-150300.158.1.x86_64", product_id: "kernel-rt_debug-livepatch-devel-5.3.18-150300.158.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-optional-5.3.18-150300.158.1.x86_64", product: { name: "kernel-rt_debug-optional-5.3.18-150300.158.1.x86_64", product_id: "kernel-rt_debug-optional-5.3.18-150300.158.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-rt-5.3.18-150300.158.1.x86_64", product: { name: "kernel-syms-rt-5.3.18-150300.158.1.x86_64", product_id: "kernel-syms-rt-5.3.18-150300.158.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-rt-5.3.18-150300.158.1.x86_64", product: { name: "kselftests-kmp-rt-5.3.18-150300.158.1.x86_64", product_id: "kselftests-kmp-rt-5.3.18-150300.158.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-rt_debug-5.3.18-150300.158.1.x86_64", product: { name: "kselftests-kmp-rt_debug-5.3.18-150300.158.1.x86_64", product_id: "kselftests-kmp-rt_debug-5.3.18-150300.158.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-rt-5.3.18-150300.158.1.x86_64", product: { name: "ocfs2-kmp-rt-5.3.18-150300.158.1.x86_64", product_id: "ocfs2-kmp-rt-5.3.18-150300.158.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-rt_debug-5.3.18-150300.158.1.x86_64", product: { name: "ocfs2-kmp-rt_debug-5.3.18-150300.158.1.x86_64", product_id: "ocfs2-kmp-rt_debug-5.3.18-150300.158.1.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-rt-5.3.18-150300.158.1.x86_64", product: { name: "reiserfs-kmp-rt-5.3.18-150300.158.1.x86_64", product_id: "reiserfs-kmp-rt-5.3.18-150300.158.1.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-rt_debug-5.3.18-150300.158.1.x86_64", product: { name: "reiserfs-kmp-rt_debug-5.3.18-150300.158.1.x86_64", product_id: "reiserfs-kmp-rt_debug-5.3.18-150300.158.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Micro 5.1", product: { name: "SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1", product_identification_helper: { cpe: "cpe:/o:suse:suse-microos:5.1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Micro 5.2", product: { name: "SUSE Linux Enterprise Micro 5.2", product_id: "SUSE Linux Enterprise Micro 5.2", product_identification_helper: { cpe: "cpe:/o:suse:suse-microos:5.2", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-rt-5.3.18-150300.158.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.158.1.x86_64", }, product_reference: "kernel-rt-5.3.18-150300.158.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.1", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-5.3.18-150300.158.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2", product_id: "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.158.1.x86_64", }, product_reference: "kernel-rt-5.3.18-150300.158.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.2", }, ], }, vulnerabilities: [ { cve: "CVE-2021-33631", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-33631", }, ], notes: [ { category: "general", text: "Integer Overflow or Wraparound vulnerability in openEuler kernel on Linux (filesystem modules) allows Forced Integer Overflow.This issue affects openEuler kernel: from 4.19.90 before 4.19.90-2401.3, from 5.10.0-60.18.0 before 5.10.0-183.0.0.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.158.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.158.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-33631", url: "https://www.suse.com/security/cve/CVE-2021-33631", }, { category: "external", summary: "SUSE Bug 1219412 for CVE-2021-33631", url: "https://bugzilla.suse.com/1219412", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.158.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.158.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.158.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.158.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T08:17:58Z", details: "moderate", }, ], title: "CVE-2021-33631", }, { cve: "CVE-2023-46838", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-46838", }, ], notes: [ { category: "general", text: "Transmit requests in Xen's virtual network protocol can consist of\nmultiple parts. While not really useful, except for the initial part\nany of them may be of zero length, i.e. carry no data at all. Besides a\ncertain initial portion of the to be transferred data, these parts are\ndirectly translated into what Linux calls SKB fragments. Such converted\nrequest parts can, when for a particular SKB they are all of length\nzero, lead to a de-reference of NULL in core networking code.\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.158.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.158.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-46838", url: "https://www.suse.com/security/cve/CVE-2023-46838", }, { category: "external", summary: "SUSE Bug 1218836 for CVE-2023-46838", url: "https://bugzilla.suse.com/1218836", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.158.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.158.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.158.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.158.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T08:17:58Z", details: "moderate", }, ], title: "CVE-2023-46838", }, { cve: "CVE-2023-47233", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-47233", }, ], notes: [ { category: "general", text: "The brcm80211 component in the Linux kernel through 6.5.10 has a brcmf_cfg80211_detach use-after-free in the device unplugging (disconnect the USB by hotplug) code. For physically proximate attackers with local access, this \"could be exploited in a real world scenario.\" This is related to brcmf_cfg80211_escan_timeout_worker in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.158.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.158.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-47233", url: "https://www.suse.com/security/cve/CVE-2023-47233", }, { category: "external", summary: "SUSE Bug 1216702 for CVE-2023-47233", url: "https://bugzilla.suse.com/1216702", }, { category: "external", summary: "SUSE Bug 1224592 for CVE-2023-47233", url: "https://bugzilla.suse.com/1224592", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.158.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.158.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.158.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.158.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T08:17:58Z", details: "moderate", }, ], title: "CVE-2023-47233", }, { cve: "CVE-2023-51043", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-51043", }, ], notes: [ { category: "general", text: "In the Linux kernel before 6.4.5, drivers/gpu/drm/drm_atomic.c has a use-after-free during a race condition between a nonblocking atomic commit and a driver unload.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.158.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.158.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-51043", url: "https://www.suse.com/security/cve/CVE-2023-51043", }, { category: "external", summary: "SUSE Bug 1219120 for CVE-2023-51043", url: "https://bugzilla.suse.com/1219120", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.158.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.158.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.158.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.158.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T08:17:58Z", details: "moderate", }, ], title: "CVE-2023-51043", }, { cve: "CVE-2023-51780", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-51780", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 6.6.8. do_vcc_ioctl in net/atm/ioctl.c has a use-after-free because of a vcc_recvmsg race condition.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.158.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.158.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-51780", url: "https://www.suse.com/security/cve/CVE-2023-51780", }, { category: "external", summary: "SUSE Bug 1218730 for CVE-2023-51780", url: "https://bugzilla.suse.com/1218730", }, { category: "external", summary: "SUSE Bug 1218733 for CVE-2023-51780", url: "https://bugzilla.suse.com/1218733", }, { category: "external", summary: "SUSE Bug 1220191 for CVE-2023-51780", url: "https://bugzilla.suse.com/1220191", }, { category: "external", summary: "SUSE Bug 1221578 for CVE-2023-51780", url: "https://bugzilla.suse.com/1221578", }, { category: "external", summary: "SUSE Bug 1221598 for CVE-2023-51780", url: "https://bugzilla.suse.com/1221598", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2023-51780", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2023-51780", url: "https://bugzilla.suse.com/1224878", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.158.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.158.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.158.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.158.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T08:17:58Z", details: "important", }, ], title: "CVE-2023-51780", }, { cve: "CVE-2023-51782", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-51782", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 6.6.8. rose_ioctl in net/rose/af_rose.c has a use-after-free because of a rose_accept race condition.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.158.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.158.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-51782", url: "https://www.suse.com/security/cve/CVE-2023-51782", }, { category: "external", summary: "SUSE Bug 1218757 for CVE-2023-51782", url: "https://bugzilla.suse.com/1218757", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.158.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.158.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.158.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.158.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T08:17:58Z", details: "moderate", }, ], title: "CVE-2023-51782", }, { cve: "CVE-2023-6040", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-6040", }, ], notes: [ { category: "general", text: "An out-of-bounds access vulnerability involving netfilter was reported and fixed as: f1082dd31fe4 (netfilter: nf_tables: Reject tables of unsupported family); While creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within `nf_tables_newtable` function enables an attacker to achieve out-of-bounds access.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.158.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.158.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-6040", url: "https://www.suse.com/security/cve/CVE-2023-6040", }, { category: "external", summary: "SUSE Bug 1218752 for CVE-2023-6040", url: "https://bugzilla.suse.com/1218752", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.158.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.158.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.158.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.158.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T08:17:58Z", details: "moderate", }, ], title: "CVE-2023-6040", }, { cve: "CVE-2023-6356", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-6356", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel's NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver and causing kernel panic and a denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.158.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.158.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-6356", url: "https://www.suse.com/security/cve/CVE-2023-6356", }, { category: "external", summary: "SUSE Bug 1217987 for CVE-2023-6356", url: "https://bugzilla.suse.com/1217987", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.158.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.158.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.158.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.158.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T08:17:58Z", details: "moderate", }, ], title: "CVE-2023-6356", }, { cve: "CVE-2023-6535", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-6535", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel's NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.158.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.158.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-6535", url: "https://www.suse.com/security/cve/CVE-2023-6535", }, { category: "external", summary: "SUSE Bug 1217988 for CVE-2023-6535", url: "https://bugzilla.suse.com/1217988", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.158.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.158.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.158.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.158.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T08:17:58Z", details: "moderate", }, ], title: "CVE-2023-6535", }, { cve: "CVE-2023-6536", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-6536", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel's NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.158.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.158.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-6536", url: "https://www.suse.com/security/cve/CVE-2023-6536", }, { category: "external", summary: "SUSE Bug 1217989 for CVE-2023-6536", url: "https://bugzilla.suse.com/1217989", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.158.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.158.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.158.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.158.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T08:17:58Z", details: "moderate", }, ], title: "CVE-2023-6536", }, { cve: "CVE-2023-6915", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-6915", }, ], notes: [ { category: "general", text: "A Null pointer dereference problem was found in ida_free in lib/idr.c in the Linux Kernel. This issue may allow an attacker using this library to cause a denial of service problem due to a missing check at a function return.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.158.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.158.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-6915", url: "https://www.suse.com/security/cve/CVE-2023-6915", }, { category: "external", summary: "SUSE Bug 1218804 for CVE-2023-6915", url: "https://bugzilla.suse.com/1218804", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.158.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.158.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.158.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.158.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T08:17:58Z", details: "moderate", }, ], title: "CVE-2023-6915", }, { cve: "CVE-2024-0565", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-0565", }, ], notes: [ { category: "general", text: "An out-of-bounds memory read flaw was found in receive_encrypted_standard in fs/smb/client/smb2ops.c in the SMB Client sub-component in the Linux Kernel. This issue occurs due to integer underflow on the memcpy length, leading to a denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.158.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.158.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-0565", url: "https://www.suse.com/security/cve/CVE-2024-0565", }, { category: "external", summary: "SUSE Bug 1218832 for CVE-2024-0565", url: "https://bugzilla.suse.com/1218832", }, { category: "external", summary: "SUSE Bug 1219078 for CVE-2024-0565", url: "https://bugzilla.suse.com/1219078", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.158.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.158.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.158.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.158.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T08:17:58Z", details: "important", }, ], title: "CVE-2024-0565", }, { cve: "CVE-2024-0775", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-0775", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 in the Linux kernel. This flaw allows a local user to cause an information leak problem while freeing the old quota file names before a potential failure, leading to a use-after-free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.158.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.158.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-0775", url: "https://www.suse.com/security/cve/CVE-2024-0775", }, { category: "external", summary: "SUSE Bug 1219053 for CVE-2024-0775", url: "https://bugzilla.suse.com/1219053", }, { category: "external", summary: "SUSE Bug 1219082 for CVE-2024-0775", url: "https://bugzilla.suse.com/1219082", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2024-0775", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2024-0775", url: "https://bugzilla.suse.com/1224878", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.158.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.158.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.158.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.158.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T08:17:58Z", details: "important", }, ], title: "CVE-2024-0775", }, { cve: "CVE-2024-1086", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-1086", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nThe nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT.\n\nWe recommend upgrading past commit f342de4e2f33e0e39165d8639387aa6c19dff660.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.158.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.158.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-1086", url: "https://www.suse.com/security/cve/CVE-2024-1086", }, { category: "external", summary: "SUSE Bug 1219434 for CVE-2024-1086", url: "https://bugzilla.suse.com/1219434", }, { category: "external", summary: "SUSE Bug 1219435 for CVE-2024-1086", url: "https://bugzilla.suse.com/1219435", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2024-1086", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2024-1086", url: "https://bugzilla.suse.com/1224878", }, { category: "external", summary: "SUSE Bug 1226066 for CVE-2024-1086", url: "https://bugzilla.suse.com/1226066", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.158.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.158.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.158.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.158.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T08:17:58Z", details: "important", }, ], title: "CVE-2024-1086", }, ], }
suse-su-2024:1558-1
Vulnerability from csaf_suse
Published
2024-05-08 14:03
Modified
2024-05-08 14:03
Summary
Security update for the Linux Kernel (Live Patch 34 for SLE 15 SP3)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 34 for SLE 15 SP3)
Description of the patch
This update for the Linux Kernel 5.3.18-150300_59_127 fixes several issues.
The following security issues were fixed:
- CVE-2024-0775: Fixed a use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 (bsc#1219079).
- CVE-2023-5717: Fixed a heap out-of-bounds write vulnerability perf component (bsc#1216644).
- CVE-2024-26622: Fixed a use-after-free bug in tomoyo_write_control() (bsc#1220828).
- CVE-2024-1086: Fixed a use-after-free vulnerability related to nft_verdict_init() (bsc#1219435).
Patchnames
SUSE-2024-1558,SUSE-2024-1560,SUSE-2024-1561,SUSE-SLE-Module-Live-Patching-15-SP3-2024-1559
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel (Live Patch 34 for SLE 15 SP3)", title: "Title of the patch", }, { category: "description", text: "This update for the Linux Kernel 5.3.18-150300_59_127 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2024-0775: Fixed a use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 (bsc#1219079).\n- CVE-2023-5717: Fixed a heap out-of-bounds write vulnerability perf component (bsc#1216644).\n- CVE-2024-26622: Fixed a use-after-free bug in tomoyo_write_control() (bsc#1220828).\n- CVE-2024-1086: Fixed a use-after-free vulnerability related to nft_verdict_init() (bsc#1219435).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2024-1558,SUSE-2024-1560,SUSE-2024-1561,SUSE-SLE-Module-Live-Patching-15-SP3-2024-1559", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_1558-1.json", }, { category: "self", summary: "URL for SUSE-SU-2024:1558-1", url: "https://www.suse.com/support/update/announcement/2024/suse-su-20241558-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2024:1558-1", url: "https://lists.suse.com/pipermail/sle-updates/2024-May/035201.html", }, { category: "self", summary: "SUSE Bug 1216644", url: "https://bugzilla.suse.com/1216644", }, { category: "self", summary: "SUSE Bug 1219079", url: "https://bugzilla.suse.com/1219079", }, { category: "self", summary: "SUSE Bug 1219435", url: "https://bugzilla.suse.com/1219435", }, { category: "self", summary: "SUSE Bug 1220828", url: "https://bugzilla.suse.com/1220828", }, { category: "self", summary: "SUSE CVE CVE-2023-5717 page", url: "https://www.suse.com/security/cve/CVE-2023-5717/", }, { category: "self", summary: "SUSE CVE CVE-2024-0775 page", url: "https://www.suse.com/security/cve/CVE-2024-0775/", }, { category: "self", summary: "SUSE CVE CVE-2024-1086 page", url: "https://www.suse.com/security/cve/CVE-2024-1086/", }, { category: "self", summary: "SUSE CVE CVE-2024-26622 page", url: "https://www.suse.com/security/cve/CVE-2024-26622/", }, ], title: "Security update for the Linux Kernel (Live Patch 34 for SLE 15 SP3)", tracking: { current_release_date: "2024-05-08T14:03:46Z", generator: { date: "2024-05-08T14:03:46Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2024:1558-1", initial_release_date: "2024-05-08T14:03:46Z", revision_history: [ { date: "2024-05-08T14:03:46Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_124-default-11-150300.2.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-150300_59_124-default-11-150300.2.1.ppc64le", product_id: "kernel-livepatch-5_3_18-150300_59_124-default-11-150300.2.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_133-default-8-150300.2.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-150300_59_133-default-8-150300.2.1.ppc64le", product_id: "kernel-livepatch-5_3_18-150300_59_133-default-8-150300.2.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_130-default-9-150300.2.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-150300_59_130-default-9-150300.2.1.ppc64le", product_id: "kernel-livepatch-5_3_18-150300_59_130-default-9-150300.2.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_127-default-10-150300.2.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-150300_59_127-default-10-150300.2.1.ppc64le", product_id: "kernel-livepatch-5_3_18-150300_59_127-default-10-150300.2.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_124-default-11-150300.2.1.s390x", product: { name: "kernel-livepatch-5_3_18-150300_59_124-default-11-150300.2.1.s390x", product_id: "kernel-livepatch-5_3_18-150300_59_124-default-11-150300.2.1.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_133-default-8-150300.2.1.s390x", product: { name: "kernel-livepatch-5_3_18-150300_59_133-default-8-150300.2.1.s390x", product_id: "kernel-livepatch-5_3_18-150300_59_133-default-8-150300.2.1.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_130-default-9-150300.2.1.s390x", product: { name: "kernel-livepatch-5_3_18-150300_59_130-default-9-150300.2.1.s390x", product_id: "kernel-livepatch-5_3_18-150300_59_130-default-9-150300.2.1.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_127-default-10-150300.2.1.s390x", product: { name: "kernel-livepatch-5_3_18-150300_59_127-default-10-150300.2.1.s390x", product_id: "kernel-livepatch-5_3_18-150300_59_127-default-10-150300.2.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_124-default-11-150300.2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-150300_59_124-default-11-150300.2.1.x86_64", product_id: "kernel-livepatch-5_3_18-150300_59_124-default-11-150300.2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_124-preempt-11-150300.2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-150300_59_124-preempt-11-150300.2.1.x86_64", product_id: "kernel-livepatch-5_3_18-150300_59_124-preempt-11-150300.2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_133-default-8-150300.2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-150300_59_133-default-8-150300.2.1.x86_64", product_id: "kernel-livepatch-5_3_18-150300_59_133-default-8-150300.2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_133-preempt-8-150300.2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-150300_59_133-preempt-8-150300.2.1.x86_64", product_id: "kernel-livepatch-5_3_18-150300_59_133-preempt-8-150300.2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_130-default-9-150300.2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-150300_59_130-default-9-150300.2.1.x86_64", product_id: "kernel-livepatch-5_3_18-150300_59_130-default-9-150300.2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_130-preempt-9-150300.2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-150300_59_130-preempt-9-150300.2.1.x86_64", product_id: "kernel-livepatch-5_3_18-150300_59_130-preempt-9-150300.2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_127-default-10-150300.2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-150300_59_127-default-10-150300.2.1.x86_64", product_id: "kernel-livepatch-5_3_18-150300_59_127-default-10-150300.2.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP3", product: { name: "SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp3", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_127-default-10-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-10-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-150300_59_127-default-10-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_127-default-10-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-10-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-150300_59_127-default-10-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_127-default-10-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-10-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-150300_59_127-default-10-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, ], }, vulnerabilities: [ { cve: "CVE-2023-5717", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-5717", }, ], notes: [ { category: "general", text: "A heap out-of-bounds write vulnerability in the Linux kernel's Linux Kernel Performance Events (perf) component can be exploited to achieve local privilege escalation.\n\nIf perf_read_group() is called while an event's sibling_list is smaller than its child's sibling_list, it can increment or write to memory locations outside of the allocated buffer.\n\nWe recommend upgrading past commit 32671e3799ca2e4590773fd0e63aaa4229e50c06.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-10-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-10-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-10-150300.2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-5717", url: "https://www.suse.com/security/cve/CVE-2023-5717", }, { category: "external", summary: "SUSE Bug 1216584 for CVE-2023-5717", url: "https://bugzilla.suse.com/1216584", }, { category: "external", summary: "SUSE Bug 1216644 for CVE-2023-5717", url: "https://bugzilla.suse.com/1216644", }, { category: "external", summary: "SUSE Bug 1217557 for CVE-2023-5717", url: "https://bugzilla.suse.com/1217557", }, { category: "external", summary: "SUSE Bug 1219697 for CVE-2023-5717", url: "https://bugzilla.suse.com/1219697", }, { category: "external", summary: "SUSE Bug 1220191 for CVE-2023-5717", url: "https://bugzilla.suse.com/1220191", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-10-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-10-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-10-150300.2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-10-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-10-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-10-150300.2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-05-08T14:03:46Z", details: "important", }, ], title: "CVE-2023-5717", }, { cve: "CVE-2024-0775", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-0775", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 in the Linux kernel. This flaw allows a local user to cause an information leak problem while freeing the old quota file names before a potential failure, leading to a use-after-free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-10-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-10-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-10-150300.2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-0775", url: "https://www.suse.com/security/cve/CVE-2024-0775", }, { category: "external", summary: "SUSE Bug 1219053 for CVE-2024-0775", url: "https://bugzilla.suse.com/1219053", }, { category: "external", summary: "SUSE Bug 1219082 for CVE-2024-0775", url: "https://bugzilla.suse.com/1219082", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2024-0775", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2024-0775", url: "https://bugzilla.suse.com/1224878", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-10-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-10-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-10-150300.2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-10-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-10-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-10-150300.2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-05-08T14:03:46Z", details: "important", }, ], title: "CVE-2024-0775", }, { cve: "CVE-2024-1086", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-1086", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nThe nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT.\n\nWe recommend upgrading past commit f342de4e2f33e0e39165d8639387aa6c19dff660.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-10-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-10-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-10-150300.2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-1086", url: "https://www.suse.com/security/cve/CVE-2024-1086", }, { category: "external", summary: "SUSE Bug 1219434 for CVE-2024-1086", url: "https://bugzilla.suse.com/1219434", }, { category: "external", summary: "SUSE Bug 1219435 for CVE-2024-1086", url: "https://bugzilla.suse.com/1219435", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2024-1086", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2024-1086", url: "https://bugzilla.suse.com/1224878", }, { category: "external", summary: "SUSE Bug 1226066 for CVE-2024-1086", url: "https://bugzilla.suse.com/1226066", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-10-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-10-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-10-150300.2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-10-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-10-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-10-150300.2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-05-08T14:03:46Z", details: "important", }, ], title: "CVE-2024-1086", }, { cve: "CVE-2024-26622", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-26622", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\ntomoyo: fix UAF write bug in tomoyo_write_control()\n\nSince tomoyo_write_control() updates head->write_buf when write()\nof long lines is requested, we need to fetch head->write_buf after\nhead->io_sem is held. Otherwise, concurrent write() requests can\ncause use-after-free-write and double-free problems.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-10-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-10-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-10-150300.2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-26622", url: "https://www.suse.com/security/cve/CVE-2024-26622", }, { category: "external", summary: "SUSE Bug 1220825 for CVE-2024-26622", url: "https://bugzilla.suse.com/1220825", }, { category: "external", summary: "SUSE Bug 1220828 for CVE-2024-26622", url: "https://bugzilla.suse.com/1220828", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2024-26622", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2024-26622", url: "https://bugzilla.suse.com/1224878", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-10-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-10-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-10-150300.2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-10-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-10-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-10-150300.2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-05-08T14:03:46Z", details: "important", }, ], title: "CVE-2024-26622", }, ], }
suse-su-2024:0478-1
Vulnerability from csaf_suse
Published
2024-02-15 08:10
Modified
2024-02-15 08:10
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP2 LTSS kernel was updated to receive various security bugfixes.
The following security bugs were fixed:
- CVE-2024-1086: Fixed a use-after-free vulnerability inside the nf_tables component that could have been exploited to achieve local privilege escalation (bsc#1219434).
- CVE-2024-0775: Fixed use-after-free in __ext4_remount in fs/ext4/super.c that could allow a local user to cause an information leak problem while freeing the old quota file names before a potential failure (bsc#1219053).
- CVE-2024-0565: Fixed an out-of-bounds memory read flaw in receive_encrypted_standard in fs/smb/client/smb2ops.c (bsc#1218832).
- CVE-2023-6915: Fixed a NULL pointer dereference problem in ida_free in lib/idr.c (bsc#1218804).
- CVE-2023-6536: Fixed a NULL pointer dereference in __nvmet_req_complete (bsc#1217989).
- CVE-2023-6535: Fixed a NULL pointer dereference in nvmet_tcp_execute_request (bsc#1217988).
- CVE-2023-6356: Fixed a NULL pointer dereference in nvmet_tcp_build_pdu_iovec (bsc#1217987).
- CVE-2023-6040: Fixed an out-of-bounds access vulnerability while creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within `nf_tables_newtable` function (bsc#1218752).
- CVE-2023-51782: Fixed use-after-free in rose_ioctl in net/rose/af_rose.c because of a rose_accept race condition (bsc#1218757).
- CVE-2023-51780: Fixed a use-after-free in do_vcc_ioctl in net/atm/ioctl.c, because of a vcc_recvmsg race condition (bsc#1218730).
- CVE-2023-51043: Fixed use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c (bsc#1219120).
- CVE-2023-4921: Fixed a use-after-free vulnerability in the QFQ network scheduler which could be exploited to achieve local privilege escalation (bsc#1215275).
- CVE-2023-47233: Fixed a use-after-free in the device unplugging (disconnect the USB by hotplug) code inside the brcm80211 component (bsc#1216702).
- CVE-2023-46838: Fixed an issue with Xen netback processing of zero-length transmit fragment (bsc#1218836).
- CVE-2021-33631: Fixed an integer overflow in ext4_write_inline_data_end() (bsc#1219412).
The following non-security bugs were fixed:
- build: Limit kernel-source build to architectures for which the kernel binary is built (bsc#1108281).
- docs: Store the old kernel changelog entries in kernel-docs package (bsc#1218713)
- mkspec: Include constraints for both multibuild and plain package always
- rpm/kernel-docs.spec.in: fix build with 6.8 Since upstream commit f061c9f7d058
- rpm/kernel-source.rpmlintrc: add action-ebpf Upstream commit a79d8ba734bd
- rpm/mkspec: use kernel-source: prefix for constraints on multibuild Otherwise the constraints are not applied with multibuild enabled.
- x86/entry/ia32: Ensure s32 is sign extended to s64 (bsc#1193285).
Patchnames
SUSE-2024-478,SUSE-SLE-Module-Live-Patching-15-SP2-2024-478,SUSE-SLE-Product-HA-15-SP2-2024-478,SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-478,SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-478,SUSE-SLE-Product-SLES_SAP-15-SP2-2024-478
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "\nThe SUSE Linux Enterprise 15 SP2 LTSS kernel was updated to receive various security bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2024-1086: Fixed a use-after-free vulnerability inside the nf_tables component that could have been exploited to achieve local privilege escalation (bsc#1219434).\n- CVE-2024-0775: Fixed use-after-free in __ext4_remount in fs/ext4/super.c that could allow a local user to cause an information leak problem while freeing the old quota file names before a potential failure (bsc#1219053).\n- CVE-2024-0565: Fixed an out-of-bounds memory read flaw in receive_encrypted_standard in fs/smb/client/smb2ops.c (bsc#1218832).\n- CVE-2023-6915: Fixed a NULL pointer dereference problem in ida_free in lib/idr.c (bsc#1218804).\n- CVE-2023-6536: Fixed a NULL pointer dereference in __nvmet_req_complete (bsc#1217989).\n- CVE-2023-6535: Fixed a NULL pointer dereference in nvmet_tcp_execute_request (bsc#1217988).\n- CVE-2023-6356: Fixed a NULL pointer dereference in nvmet_tcp_build_pdu_iovec (bsc#1217987).\n- CVE-2023-6040: Fixed an out-of-bounds access vulnerability while creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within `nf_tables_newtable` function (bsc#1218752).\n- CVE-2023-51782: Fixed use-after-free in rose_ioctl in net/rose/af_rose.c because of a rose_accept race condition (bsc#1218757).\n- CVE-2023-51780: Fixed a use-after-free in do_vcc_ioctl in net/atm/ioctl.c, because of a vcc_recvmsg race condition (bsc#1218730).\n- CVE-2023-51043: Fixed use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c (bsc#1219120).\n- CVE-2023-4921: Fixed a use-after-free vulnerability in the QFQ network scheduler which could be exploited to achieve local privilege escalation (bsc#1215275).\n- CVE-2023-47233: Fixed a use-after-free in the device unplugging (disconnect the USB by hotplug) code inside the brcm80211 component (bsc#1216702).\n- CVE-2023-46838: Fixed an issue with Xen netback processing of zero-length transmit fragment (bsc#1218836).\n- CVE-2021-33631: Fixed an integer overflow in ext4_write_inline_data_end() (bsc#1219412).\n\nThe following non-security bugs were fixed:\n\n- build: Limit kernel-source build to architectures for which the kernel binary is built (bsc#1108281).\n- docs: Store the old kernel changelog entries in kernel-docs package (bsc#1218713)\n- mkspec: Include constraints for both multibuild and plain package always\n- rpm/kernel-docs.spec.in: fix build with 6.8 Since upstream commit f061c9f7d058\n- rpm/kernel-source.rpmlintrc: add action-ebpf Upstream commit a79d8ba734bd \n- rpm/mkspec: use kernel-source: prefix for constraints on multibuild Otherwise the constraints are not applied with multibuild enabled.\n- x86/entry/ia32: Ensure s32 is sign extended to s64 (bsc#1193285).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2024-478,SUSE-SLE-Module-Live-Patching-15-SP2-2024-478,SUSE-SLE-Product-HA-15-SP2-2024-478,SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-478,SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-478,SUSE-SLE-Product-SLES_SAP-15-SP2-2024-478", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_0478-1.json", }, { category: "self", summary: "URL for SUSE-SU-2024:0478-1", url: "https://www.suse.com/support/update/announcement/2024/suse-su-20240478-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2024:0478-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017919.html", }, { category: "self", summary: "SUSE Bug 1108281", url: "https://bugzilla.suse.com/1108281", }, { category: "self", summary: "SUSE Bug 1193285", url: "https://bugzilla.suse.com/1193285", }, { category: "self", summary: "SUSE Bug 1215275", url: "https://bugzilla.suse.com/1215275", }, { category: "self", summary: "SUSE Bug 1216702", url: "https://bugzilla.suse.com/1216702", }, { category: "self", summary: "SUSE Bug 1217987", url: "https://bugzilla.suse.com/1217987", }, { category: "self", summary: "SUSE Bug 1217988", url: "https://bugzilla.suse.com/1217988", }, { category: "self", summary: "SUSE Bug 1217989", url: "https://bugzilla.suse.com/1217989", }, { category: "self", summary: "SUSE Bug 1218713", url: "https://bugzilla.suse.com/1218713", }, { category: "self", summary: "SUSE Bug 1218730", url: "https://bugzilla.suse.com/1218730", }, { category: "self", summary: "SUSE Bug 1218752", url: "https://bugzilla.suse.com/1218752", }, { category: "self", summary: "SUSE Bug 1218757", url: "https://bugzilla.suse.com/1218757", }, { category: "self", summary: "SUSE Bug 1218768", url: "https://bugzilla.suse.com/1218768", }, { category: "self", summary: "SUSE Bug 1218804", url: "https://bugzilla.suse.com/1218804", }, { category: "self", summary: "SUSE Bug 1218832", url: "https://bugzilla.suse.com/1218832", }, { category: "self", summary: "SUSE Bug 1218836", url: "https://bugzilla.suse.com/1218836", }, { category: "self", summary: "SUSE Bug 1219053", url: "https://bugzilla.suse.com/1219053", }, { category: "self", summary: "SUSE Bug 1219120", url: "https://bugzilla.suse.com/1219120", }, { category: "self", summary: "SUSE Bug 1219412", url: "https://bugzilla.suse.com/1219412", }, { category: "self", summary: "SUSE Bug 1219434", url: "https://bugzilla.suse.com/1219434", }, { category: "self", summary: "SUSE CVE CVE-2021-33631 page", url: "https://www.suse.com/security/cve/CVE-2021-33631/", }, { category: "self", summary: "SUSE CVE CVE-2023-46838 page", url: "https://www.suse.com/security/cve/CVE-2023-46838/", }, { category: "self", summary: "SUSE CVE CVE-2023-47233 page", url: "https://www.suse.com/security/cve/CVE-2023-47233/", }, { category: "self", summary: "SUSE CVE CVE-2023-4921 page", url: "https://www.suse.com/security/cve/CVE-2023-4921/", }, { category: "self", summary: "SUSE CVE CVE-2023-51043 page", url: "https://www.suse.com/security/cve/CVE-2023-51043/", }, { category: "self", summary: "SUSE CVE CVE-2023-51780 page", url: "https://www.suse.com/security/cve/CVE-2023-51780/", }, { category: "self", summary: "SUSE CVE CVE-2023-51782 page", url: "https://www.suse.com/security/cve/CVE-2023-51782/", }, { category: "self", summary: "SUSE CVE CVE-2023-6040 page", url: "https://www.suse.com/security/cve/CVE-2023-6040/", }, { category: "self", summary: "SUSE CVE CVE-2023-6356 page", url: "https://www.suse.com/security/cve/CVE-2023-6356/", }, { category: "self", summary: "SUSE CVE CVE-2023-6535 page", url: "https://www.suse.com/security/cve/CVE-2023-6535/", }, { category: "self", summary: "SUSE CVE CVE-2023-6536 page", url: "https://www.suse.com/security/cve/CVE-2023-6536/", }, { category: "self", summary: "SUSE CVE CVE-2023-6915 page", url: "https://www.suse.com/security/cve/CVE-2023-6915/", }, { category: "self", summary: "SUSE CVE CVE-2024-0565 page", url: "https://www.suse.com/security/cve/CVE-2024-0565/", }, { category: "self", summary: "SUSE CVE CVE-2024-0775 page", url: "https://www.suse.com/security/cve/CVE-2024-0775/", }, { category: "self", summary: "SUSE CVE CVE-2024-1086 page", url: "https://www.suse.com/security/cve/CVE-2024-1086/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2024-02-15T08:10:02Z", generator: { date: "2024-02-15T08:10:02Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2024:0478-1", initial_release_date: "2024-02-15T08:10:02Z", revision_history: [ { date: "2024-02-15T08:10:02Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "cluster-md-kmp-default-5.3.18-150200.24.178.1.aarch64", product: { name: "cluster-md-kmp-default-5.3.18-150200.24.178.1.aarch64", product_id: "cluster-md-kmp-default-5.3.18-150200.24.178.1.aarch64", }, }, { category: "product_version", name: "cluster-md-kmp-preempt-5.3.18-150200.24.178.1.aarch64", product: { name: "cluster-md-kmp-preempt-5.3.18-150200.24.178.1.aarch64", product_id: "cluster-md-kmp-preempt-5.3.18-150200.24.178.1.aarch64", }, }, { category: "product_version", name: "dlm-kmp-default-5.3.18-150200.24.178.1.aarch64", product: { name: "dlm-kmp-default-5.3.18-150200.24.178.1.aarch64", product_id: "dlm-kmp-default-5.3.18-150200.24.178.1.aarch64", }, }, { category: "product_version", name: "dlm-kmp-preempt-5.3.18-150200.24.178.1.aarch64", product: { name: "dlm-kmp-preempt-5.3.18-150200.24.178.1.aarch64", product_id: "dlm-kmp-preempt-5.3.18-150200.24.178.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", product: { name: "gfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", product_id: "gfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-preempt-5.3.18-150200.24.178.1.aarch64", product: { name: "gfs2-kmp-preempt-5.3.18-150200.24.178.1.aarch64", product_id: "gfs2-kmp-preempt-5.3.18-150200.24.178.1.aarch64", }, }, { category: "product_version", name: "kernel-default-5.3.18-150200.24.178.1.aarch64", product: { name: "kernel-default-5.3.18-150200.24.178.1.aarch64", product_id: "kernel-default-5.3.18-150200.24.178.1.aarch64", }, }, { category: "product_version", name: "kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", product: { name: "kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", product_id: "kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", product: { name: "kernel-default-base-rebuild-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", product_id: "kernel-default-base-rebuild-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", }, }, { category: "product_version", name: "kernel-default-devel-5.3.18-150200.24.178.1.aarch64", product: { name: "kernel-default-devel-5.3.18-150200.24.178.1.aarch64", product_id: "kernel-default-devel-5.3.18-150200.24.178.1.aarch64", }, }, { category: "product_version", name: "kernel-default-extra-5.3.18-150200.24.178.1.aarch64", product: { name: "kernel-default-extra-5.3.18-150200.24.178.1.aarch64", product_id: "kernel-default-extra-5.3.18-150200.24.178.1.aarch64", }, }, { category: "product_version", name: "kernel-default-livepatch-5.3.18-150200.24.178.1.aarch64", product: { name: "kernel-default-livepatch-5.3.18-150200.24.178.1.aarch64", product_id: "kernel-default-livepatch-5.3.18-150200.24.178.1.aarch64", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.3.18-150200.24.178.1.aarch64", product: { name: "kernel-default-livepatch-devel-5.3.18-150200.24.178.1.aarch64", product_id: "kernel-default-livepatch-devel-5.3.18-150200.24.178.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-build-5.3.18-150200.24.178.1.aarch64", product: { name: "kernel-obs-build-5.3.18-150200.24.178.1.aarch64", product_id: "kernel-obs-build-5.3.18-150200.24.178.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-qa-5.3.18-150200.24.178.1.aarch64", product: { name: "kernel-obs-qa-5.3.18-150200.24.178.1.aarch64", product_id: "kernel-obs-qa-5.3.18-150200.24.178.1.aarch64", }, }, { category: "product_version", name: "kernel-preempt-5.3.18-150200.24.178.1.aarch64", product: { name: "kernel-preempt-5.3.18-150200.24.178.1.aarch64", product_id: "kernel-preempt-5.3.18-150200.24.178.1.aarch64", }, }, { category: "product_version", name: "kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", product: { name: "kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", product_id: "kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", }, }, { category: "product_version", name: "kernel-preempt-extra-5.3.18-150200.24.178.1.aarch64", product: { name: "kernel-preempt-extra-5.3.18-150200.24.178.1.aarch64", product_id: "kernel-preempt-extra-5.3.18-150200.24.178.1.aarch64", }, }, { category: "product_version", name: "kernel-preempt-livepatch-devel-5.3.18-150200.24.178.1.aarch64", product: { name: "kernel-preempt-livepatch-devel-5.3.18-150200.24.178.1.aarch64", product_id: "kernel-preempt-livepatch-devel-5.3.18-150200.24.178.1.aarch64", }, }, { category: "product_version", name: "kernel-syms-5.3.18-150200.24.178.1.aarch64", product: { name: "kernel-syms-5.3.18-150200.24.178.1.aarch64", product_id: "kernel-syms-5.3.18-150200.24.178.1.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-default-5.3.18-150200.24.178.1.aarch64", product: { name: "kselftests-kmp-default-5.3.18-150200.24.178.1.aarch64", product_id: "kselftests-kmp-default-5.3.18-150200.24.178.1.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-preempt-5.3.18-150200.24.178.1.aarch64", product: { name: "kselftests-kmp-preempt-5.3.18-150200.24.178.1.aarch64", product_id: "kselftests-kmp-preempt-5.3.18-150200.24.178.1.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", product: { name: "ocfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", product_id: "ocfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-preempt-5.3.18-150200.24.178.1.aarch64", product: { name: "ocfs2-kmp-preempt-5.3.18-150200.24.178.1.aarch64", product_id: "ocfs2-kmp-preempt-5.3.18-150200.24.178.1.aarch64", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.3.18-150200.24.178.1.aarch64", product: { name: "reiserfs-kmp-default-5.3.18-150200.24.178.1.aarch64", product_id: "reiserfs-kmp-default-5.3.18-150200.24.178.1.aarch64", }, }, { category: "product_version", name: "reiserfs-kmp-preempt-5.3.18-150200.24.178.1.aarch64", product: { name: "reiserfs-kmp-preempt-5.3.18-150200.24.178.1.aarch64", product_id: "reiserfs-kmp-preempt-5.3.18-150200.24.178.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "kernel-devel-5.3.18-150200.24.178.1.noarch", product: { name: "kernel-devel-5.3.18-150200.24.178.1.noarch", product_id: "kernel-devel-5.3.18-150200.24.178.1.noarch", }, }, { category: "product_version", name: "kernel-docs-5.3.18-150200.24.178.1.noarch", product: { name: "kernel-docs-5.3.18-150200.24.178.1.noarch", product_id: "kernel-docs-5.3.18-150200.24.178.1.noarch", }, }, { category: "product_version", name: "kernel-docs-html-5.3.18-150200.24.178.1.noarch", product: { name: "kernel-docs-html-5.3.18-150200.24.178.1.noarch", product_id: "kernel-docs-html-5.3.18-150200.24.178.1.noarch", }, }, { category: "product_version", name: "kernel-macros-5.3.18-150200.24.178.1.noarch", product: { name: "kernel-macros-5.3.18-150200.24.178.1.noarch", product_id: "kernel-macros-5.3.18-150200.24.178.1.noarch", }, }, { category: "product_version", name: "kernel-source-5.3.18-150200.24.178.1.noarch", product: { name: "kernel-source-5.3.18-150200.24.178.1.noarch", product_id: "kernel-source-5.3.18-150200.24.178.1.noarch", }, }, { category: "product_version", name: "kernel-source-vanilla-5.3.18-150200.24.178.1.noarch", product: { name: "kernel-source-vanilla-5.3.18-150200.24.178.1.noarch", product_id: "kernel-source-vanilla-5.3.18-150200.24.178.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-5.3.18-150200.24.178.1.ppc64le", product: { name: "cluster-md-kmp-default-5.3.18-150200.24.178.1.ppc64le", product_id: "cluster-md-kmp-default-5.3.18-150200.24.178.1.ppc64le", }, }, { category: "product_version", name: "dlm-kmp-default-5.3.18-150200.24.178.1.ppc64le", product: { name: "dlm-kmp-default-5.3.18-150200.24.178.1.ppc64le", product_id: "dlm-kmp-default-5.3.18-150200.24.178.1.ppc64le", }, }, { category: "product_version", name: "gfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", product: { name: "gfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", product_id: "gfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-5.3.18-150200.24.178.1.ppc64le", product: { name: "kernel-debug-5.3.18-150200.24.178.1.ppc64le", product_id: "kernel-debug-5.3.18-150200.24.178.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-devel-5.3.18-150200.24.178.1.ppc64le", product: { name: "kernel-debug-devel-5.3.18-150200.24.178.1.ppc64le", product_id: "kernel-debug-devel-5.3.18-150200.24.178.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-livepatch-devel-5.3.18-150200.24.178.1.ppc64le", product: { name: "kernel-debug-livepatch-devel-5.3.18-150200.24.178.1.ppc64le", product_id: "kernel-debug-livepatch-devel-5.3.18-150200.24.178.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-5.3.18-150200.24.178.1.ppc64le", product: { name: "kernel-default-5.3.18-150200.24.178.1.ppc64le", product_id: "kernel-default-5.3.18-150200.24.178.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", product: { name: "kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", product_id: "kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", product: { name: "kernel-default-base-rebuild-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", product_id: "kernel-default-base-rebuild-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", product: { name: "kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", product_id: "kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-extra-5.3.18-150200.24.178.1.ppc64le", product: { name: "kernel-default-extra-5.3.18-150200.24.178.1.ppc64le", product_id: "kernel-default-extra-5.3.18-150200.24.178.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-livepatch-5.3.18-150200.24.178.1.ppc64le", product: { name: "kernel-default-livepatch-5.3.18-150200.24.178.1.ppc64le", product_id: "kernel-default-livepatch-5.3.18-150200.24.178.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.3.18-150200.24.178.1.ppc64le", product: { name: "kernel-default-livepatch-devel-5.3.18-150200.24.178.1.ppc64le", product_id: "kernel-default-livepatch-devel-5.3.18-150200.24.178.1.ppc64le", }, }, { category: "product_version", name: "kernel-kvmsmall-5.3.18-150200.24.178.1.ppc64le", product: { name: "kernel-kvmsmall-5.3.18-150200.24.178.1.ppc64le", product_id: "kernel-kvmsmall-5.3.18-150200.24.178.1.ppc64le", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-5.3.18-150200.24.178.1.ppc64le", product: { name: "kernel-kvmsmall-devel-5.3.18-150200.24.178.1.ppc64le", product_id: "kernel-kvmsmall-devel-5.3.18-150200.24.178.1.ppc64le", }, }, { category: "product_version", name: "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.178.1.ppc64le", product: { name: "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.178.1.ppc64le", product_id: "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.178.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.ppc64le", product_id: "kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", product: { name: "kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", product_id: "kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-qa-5.3.18-150200.24.178.1.ppc64le", product: { name: "kernel-obs-qa-5.3.18-150200.24.178.1.ppc64le", product_id: "kernel-obs-qa-5.3.18-150200.24.178.1.ppc64le", }, }, { category: "product_version", name: "kernel-syms-5.3.18-150200.24.178.1.ppc64le", product: { name: "kernel-syms-5.3.18-150200.24.178.1.ppc64le", product_id: "kernel-syms-5.3.18-150200.24.178.1.ppc64le", }, }, { category: "product_version", name: "kselftests-kmp-default-5.3.18-150200.24.178.1.ppc64le", product: { name: "kselftests-kmp-default-5.3.18-150200.24.178.1.ppc64le", product_id: "kselftests-kmp-default-5.3.18-150200.24.178.1.ppc64le", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", product: { name: "ocfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", product_id: "ocfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", product: { name: "reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", product_id: "reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-5.3.18-150200.24.178.1.s390x", product: { name: "cluster-md-kmp-default-5.3.18-150200.24.178.1.s390x", product_id: "cluster-md-kmp-default-5.3.18-150200.24.178.1.s390x", }, }, { category: "product_version", name: "dlm-kmp-default-5.3.18-150200.24.178.1.s390x", product: { name: "dlm-kmp-default-5.3.18-150200.24.178.1.s390x", product_id: "dlm-kmp-default-5.3.18-150200.24.178.1.s390x", }, }, { category: "product_version", name: "gfs2-kmp-default-5.3.18-150200.24.178.1.s390x", product: { name: "gfs2-kmp-default-5.3.18-150200.24.178.1.s390x", product_id: "gfs2-kmp-default-5.3.18-150200.24.178.1.s390x", }, }, { category: "product_version", name: "kernel-default-5.3.18-150200.24.178.1.s390x", product: { name: "kernel-default-5.3.18-150200.24.178.1.s390x", product_id: "kernel-default-5.3.18-150200.24.178.1.s390x", }, }, { category: "product_version", name: "kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.s390x", product: { name: "kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.s390x", product_id: "kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.s390x", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.3.18-150200.24.178.1.150200.9.91.1.s390x", product: { name: "kernel-default-base-rebuild-5.3.18-150200.24.178.1.150200.9.91.1.s390x", product_id: "kernel-default-base-rebuild-5.3.18-150200.24.178.1.150200.9.91.1.s390x", }, }, { category: "product_version", name: "kernel-default-devel-5.3.18-150200.24.178.1.s390x", product: { name: "kernel-default-devel-5.3.18-150200.24.178.1.s390x", product_id: "kernel-default-devel-5.3.18-150200.24.178.1.s390x", }, }, { category: "product_version", name: "kernel-default-extra-5.3.18-150200.24.178.1.s390x", product: { name: "kernel-default-extra-5.3.18-150200.24.178.1.s390x", product_id: "kernel-default-extra-5.3.18-150200.24.178.1.s390x", }, }, { category: "product_version", name: "kernel-default-livepatch-5.3.18-150200.24.178.1.s390x", product: { name: "kernel-default-livepatch-5.3.18-150200.24.178.1.s390x", product_id: "kernel-default-livepatch-5.3.18-150200.24.178.1.s390x", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.3.18-150200.24.178.1.s390x", product: { name: "kernel-default-livepatch-devel-5.3.18-150200.24.178.1.s390x", product_id: "kernel-default-livepatch-devel-5.3.18-150200.24.178.1.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.s390x", product: { name: "kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.s390x", product_id: "kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.s390x", }, }, { category: "product_version", name: "kernel-obs-build-5.3.18-150200.24.178.1.s390x", product: { name: "kernel-obs-build-5.3.18-150200.24.178.1.s390x", product_id: "kernel-obs-build-5.3.18-150200.24.178.1.s390x", }, }, { category: "product_version", name: "kernel-obs-qa-5.3.18-150200.24.178.1.s390x", product: { name: "kernel-obs-qa-5.3.18-150200.24.178.1.s390x", product_id: "kernel-obs-qa-5.3.18-150200.24.178.1.s390x", }, }, { category: "product_version", name: "kernel-syms-5.3.18-150200.24.178.1.s390x", product: { name: "kernel-syms-5.3.18-150200.24.178.1.s390x", product_id: "kernel-syms-5.3.18-150200.24.178.1.s390x", }, }, { category: "product_version", name: "kernel-zfcpdump-5.3.18-150200.24.178.1.s390x", product: { name: "kernel-zfcpdump-5.3.18-150200.24.178.1.s390x", product_id: "kernel-zfcpdump-5.3.18-150200.24.178.1.s390x", }, }, { category: "product_version", name: "kselftests-kmp-default-5.3.18-150200.24.178.1.s390x", product: { name: "kselftests-kmp-default-5.3.18-150200.24.178.1.s390x", product_id: "kselftests-kmp-default-5.3.18-150200.24.178.1.s390x", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.3.18-150200.24.178.1.s390x", product: { name: "ocfs2-kmp-default-5.3.18-150200.24.178.1.s390x", product_id: "ocfs2-kmp-default-5.3.18-150200.24.178.1.s390x", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.3.18-150200.24.178.1.s390x", product: { name: "reiserfs-kmp-default-5.3.18-150200.24.178.1.s390x", product_id: "reiserfs-kmp-default-5.3.18-150200.24.178.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-5.3.18-150200.24.178.1.x86_64", product: { name: "cluster-md-kmp-default-5.3.18-150200.24.178.1.x86_64", product_id: "cluster-md-kmp-default-5.3.18-150200.24.178.1.x86_64", }, }, { category: "product_version", name: "cluster-md-kmp-preempt-5.3.18-150200.24.178.1.x86_64", product: { name: "cluster-md-kmp-preempt-5.3.18-150200.24.178.1.x86_64", product_id: "cluster-md-kmp-preempt-5.3.18-150200.24.178.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-default-5.3.18-150200.24.178.1.x86_64", product: { name: "dlm-kmp-default-5.3.18-150200.24.178.1.x86_64", product_id: "dlm-kmp-default-5.3.18-150200.24.178.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-preempt-5.3.18-150200.24.178.1.x86_64", product: { name: "dlm-kmp-preempt-5.3.18-150200.24.178.1.x86_64", product_id: "dlm-kmp-preempt-5.3.18-150200.24.178.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", product: { name: "gfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", product_id: "gfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-preempt-5.3.18-150200.24.178.1.x86_64", product: { name: "gfs2-kmp-preempt-5.3.18-150200.24.178.1.x86_64", product_id: "gfs2-kmp-preempt-5.3.18-150200.24.178.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-5.3.18-150200.24.178.1.x86_64", product: { name: "kernel-debug-5.3.18-150200.24.178.1.x86_64", product_id: "kernel-debug-5.3.18-150200.24.178.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-devel-5.3.18-150200.24.178.1.x86_64", product: { name: "kernel-debug-devel-5.3.18-150200.24.178.1.x86_64", product_id: "kernel-debug-devel-5.3.18-150200.24.178.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-livepatch-devel-5.3.18-150200.24.178.1.x86_64", product: { name: "kernel-debug-livepatch-devel-5.3.18-150200.24.178.1.x86_64", product_id: "kernel-debug-livepatch-devel-5.3.18-150200.24.178.1.x86_64", }, }, { category: "product_version", name: "kernel-default-5.3.18-150200.24.178.1.x86_64", product: { name: "kernel-default-5.3.18-150200.24.178.1.x86_64", product_id: "kernel-default-5.3.18-150200.24.178.1.x86_64", }, }, { category: "product_version", name: "kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", product: { name: "kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", product_id: "kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", product: { name: "kernel-default-base-rebuild-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", product_id: "kernel-default-base-rebuild-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", }, }, { category: "product_version", name: "kernel-default-devel-5.3.18-150200.24.178.1.x86_64", product: { name: "kernel-default-devel-5.3.18-150200.24.178.1.x86_64", product_id: "kernel-default-devel-5.3.18-150200.24.178.1.x86_64", }, }, { category: "product_version", name: "kernel-default-extra-5.3.18-150200.24.178.1.x86_64", product: { name: "kernel-default-extra-5.3.18-150200.24.178.1.x86_64", product_id: "kernel-default-extra-5.3.18-150200.24.178.1.x86_64", }, }, { category: "product_version", name: "kernel-default-livepatch-5.3.18-150200.24.178.1.x86_64", product: { name: "kernel-default-livepatch-5.3.18-150200.24.178.1.x86_64", product_id: "kernel-default-livepatch-5.3.18-150200.24.178.1.x86_64", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.3.18-150200.24.178.1.x86_64", product: { name: "kernel-default-livepatch-devel-5.3.18-150200.24.178.1.x86_64", product_id: "kernel-default-livepatch-devel-5.3.18-150200.24.178.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-5.3.18-150200.24.178.1.x86_64", product: { name: "kernel-kvmsmall-5.3.18-150200.24.178.1.x86_64", product_id: "kernel-kvmsmall-5.3.18-150200.24.178.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-5.3.18-150200.24.178.1.x86_64", product: { name: "kernel-kvmsmall-devel-5.3.18-150200.24.178.1.x86_64", product_id: "kernel-kvmsmall-devel-5.3.18-150200.24.178.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.178.1.x86_64", product: { name: "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.178.1.x86_64", product_id: "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.178.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.x86_64", product: { name: "kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.x86_64", product_id: "kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_178-preempt-1-150200.5.3.1.x86_64", product: { name: "kernel-livepatch-5_3_18-150200_24_178-preempt-1-150200.5.3.1.x86_64", product_id: "kernel-livepatch-5_3_18-150200_24_178-preempt-1-150200.5.3.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-build-5.3.18-150200.24.178.1.x86_64", product: { name: "kernel-obs-build-5.3.18-150200.24.178.1.x86_64", product_id: "kernel-obs-build-5.3.18-150200.24.178.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-qa-5.3.18-150200.24.178.1.x86_64", product: { name: "kernel-obs-qa-5.3.18-150200.24.178.1.x86_64", product_id: "kernel-obs-qa-5.3.18-150200.24.178.1.x86_64", }, }, { category: "product_version", name: "kernel-preempt-5.3.18-150200.24.178.1.x86_64", product: { name: "kernel-preempt-5.3.18-150200.24.178.1.x86_64", product_id: "kernel-preempt-5.3.18-150200.24.178.1.x86_64", }, }, { category: "product_version", name: "kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", product: { name: "kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", product_id: "kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", }, }, { category: "product_version", name: "kernel-preempt-extra-5.3.18-150200.24.178.1.x86_64", product: { name: "kernel-preempt-extra-5.3.18-150200.24.178.1.x86_64", product_id: "kernel-preempt-extra-5.3.18-150200.24.178.1.x86_64", }, }, { category: "product_version", name: "kernel-preempt-livepatch-devel-5.3.18-150200.24.178.1.x86_64", product: { name: "kernel-preempt-livepatch-devel-5.3.18-150200.24.178.1.x86_64", product_id: "kernel-preempt-livepatch-devel-5.3.18-150200.24.178.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-5.3.18-150200.24.178.1.x86_64", product: { name: "kernel-syms-5.3.18-150200.24.178.1.x86_64", product_id: "kernel-syms-5.3.18-150200.24.178.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-default-5.3.18-150200.24.178.1.x86_64", product: { name: "kselftests-kmp-default-5.3.18-150200.24.178.1.x86_64", product_id: "kselftests-kmp-default-5.3.18-150200.24.178.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-preempt-5.3.18-150200.24.178.1.x86_64", product: { name: "kselftests-kmp-preempt-5.3.18-150200.24.178.1.x86_64", product_id: "kselftests-kmp-preempt-5.3.18-150200.24.178.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", product: { name: "ocfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", product_id: "ocfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-preempt-5.3.18-150200.24.178.1.x86_64", product: { name: "ocfs2-kmp-preempt-5.3.18-150200.24.178.1.x86_64", product_id: "ocfs2-kmp-preempt-5.3.18-150200.24.178.1.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", product: { name: "reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", product_id: "reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-preempt-5.3.18-150200.24.178.1.x86_64", product: { name: "reiserfs-kmp-preempt-5.3.18-150200.24.178.1.x86_64", product_id: "reiserfs-kmp-preempt-5.3.18-150200.24.178.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP2", product: { name: "SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Availability Extension 15 SP2", product: { name: "SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-ha:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP2-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp2", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.3.18-150200.24.178.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.ppc64le", }, product_reference: "kernel-default-livepatch-5.3.18-150200.24.178.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.3.18-150200.24.178.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.s390x", }, product_reference: "kernel-default-livepatch-5.3.18-150200.24.178.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.3.18-150200.24.178.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.x86_64", }, product_reference: "kernel-default-livepatch-5.3.18-150200.24.178.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.3.18-150200.24.178.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.ppc64le", }, product_reference: "kernel-default-livepatch-devel-5.3.18-150200.24.178.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.3.18-150200.24.178.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.s390x", }, product_reference: "kernel-default-livepatch-devel-5.3.18-150200.24.178.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.3.18-150200.24.178.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.x86_64", }, product_reference: "kernel-default-livepatch-devel-5.3.18-150200.24.178.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.3.18-150200.24.178.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.aarch64", }, product_reference: "cluster-md-kmp-default-5.3.18-150200.24.178.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.3.18-150200.24.178.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.ppc64le", }, product_reference: "cluster-md-kmp-default-5.3.18-150200.24.178.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.3.18-150200.24.178.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.s390x", }, product_reference: "cluster-md-kmp-default-5.3.18-150200.24.178.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.3.18-150200.24.178.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.x86_64", }, product_reference: "cluster-md-kmp-default-5.3.18-150200.24.178.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.3.18-150200.24.178.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.aarch64", }, product_reference: "dlm-kmp-default-5.3.18-150200.24.178.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.3.18-150200.24.178.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.ppc64le", }, product_reference: "dlm-kmp-default-5.3.18-150200.24.178.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.3.18-150200.24.178.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.s390x", }, product_reference: "dlm-kmp-default-5.3.18-150200.24.178.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.3.18-150200.24.178.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.x86_64", }, product_reference: "dlm-kmp-default-5.3.18-150200.24.178.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.3.18-150200.24.178.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", }, product_reference: "gfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", }, product_reference: "gfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.3.18-150200.24.178.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.s390x", }, product_reference: "gfs2-kmp-default-5.3.18-150200.24.178.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.3.18-150200.24.178.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", }, product_reference: "gfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.3.18-150200.24.178.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", }, product_reference: "ocfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", }, product_reference: "ocfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.3.18-150200.24.178.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.s390x", }, product_reference: "ocfs2-kmp-default-5.3.18-150200.24.178.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.3.18-150200.24.178.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", }, product_reference: "ocfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150200.24.178.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", }, product_reference: "kernel-default-5.3.18-150200.24.178.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150200.24.178.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", }, product_reference: "kernel-default-5.3.18-150200.24.178.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", }, product_reference: "kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", }, product_reference: "kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150200.24.178.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", }, product_reference: "kernel-default-devel-5.3.18-150200.24.178.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150200.24.178.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", }, product_reference: "kernel-default-devel-5.3.18-150200.24.178.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.3.18-150200.24.178.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", }, product_reference: "kernel-devel-5.3.18-150200.24.178.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-5.3.18-150200.24.178.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", }, product_reference: "kernel-docs-5.3.18-150200.24.178.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.3.18-150200.24.178.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", }, product_reference: "kernel-macros-5.3.18-150200.24.178.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150200.24.178.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", }, product_reference: "kernel-obs-build-5.3.18-150200.24.178.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150200.24.178.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", }, product_reference: "kernel-obs-build-5.3.18-150200.24.178.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150200.24.178.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", }, product_reference: "kernel-preempt-5.3.18-150200.24.178.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150200.24.178.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", }, product_reference: "kernel-preempt-5.3.18-150200.24.178.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", }, product_reference: "kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", }, product_reference: "kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-5.3.18-150200.24.178.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", }, product_reference: "kernel-source-5.3.18-150200.24.178.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150200.24.178.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", }, product_reference: "kernel-syms-5.3.18-150200.24.178.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150200.24.178.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", }, product_reference: "kernel-syms-5.3.18-150200.24.178.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150200.24.178.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", }, product_reference: "kernel-default-5.3.18-150200.24.178.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150200.24.178.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.ppc64le", }, product_reference: "kernel-default-5.3.18-150200.24.178.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150200.24.178.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.s390x", }, product_reference: "kernel-default-5.3.18-150200.24.178.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150200.24.178.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", }, product_reference: "kernel-default-5.3.18-150200.24.178.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", }, product_reference: "kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", }, product_reference: "kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.s390x", }, product_reference: "kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", }, product_reference: "kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150200.24.178.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", }, product_reference: "kernel-default-devel-5.3.18-150200.24.178.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150200.24.178.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", }, product_reference: "kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150200.24.178.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.s390x", }, product_reference: "kernel-default-devel-5.3.18-150200.24.178.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150200.24.178.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", }, product_reference: "kernel-default-devel-5.3.18-150200.24.178.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.3.18-150200.24.178.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", }, product_reference: "kernel-devel-5.3.18-150200.24.178.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-5.3.18-150200.24.178.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", }, product_reference: "kernel-docs-5.3.18-150200.24.178.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.3.18-150200.24.178.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", }, product_reference: "kernel-macros-5.3.18-150200.24.178.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150200.24.178.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", }, product_reference: "kernel-obs-build-5.3.18-150200.24.178.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150200.24.178.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", }, product_reference: "kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150200.24.178.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.s390x", }, product_reference: "kernel-obs-build-5.3.18-150200.24.178.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150200.24.178.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", }, product_reference: "kernel-obs-build-5.3.18-150200.24.178.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150200.24.178.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", }, product_reference: "kernel-preempt-5.3.18-150200.24.178.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150200.24.178.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", }, product_reference: "kernel-preempt-5.3.18-150200.24.178.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", }, product_reference: "kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", }, product_reference: "kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-5.3.18-150200.24.178.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", }, product_reference: "kernel-source-5.3.18-150200.24.178.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150200.24.178.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", }, product_reference: "kernel-syms-5.3.18-150200.24.178.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150200.24.178.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.ppc64le", }, product_reference: "kernel-syms-5.3.18-150200.24.178.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150200.24.178.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.s390x", }, product_reference: "kernel-syms-5.3.18-150200.24.178.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150200.24.178.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", }, product_reference: "kernel-syms-5.3.18-150200.24.178.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150200.24.178.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.aarch64", }, product_reference: "reiserfs-kmp-default-5.3.18-150200.24.178.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", }, product_reference: "reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150200.24.178.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.s390x", }, product_reference: "reiserfs-kmp-default-5.3.18-150200.24.178.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", }, product_reference: "reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150200.24.178.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.ppc64le", }, product_reference: "kernel-default-5.3.18-150200.24.178.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150200.24.178.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.x86_64", }, product_reference: "kernel-default-5.3.18-150200.24.178.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", }, product_reference: "kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", }, product_reference: "kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150200.24.178.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", }, product_reference: "kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150200.24.178.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", }, product_reference: "kernel-default-devel-5.3.18-150200.24.178.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.3.18-150200.24.178.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.178.1.noarch", }, product_reference: "kernel-devel-5.3.18-150200.24.178.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-5.3.18-150200.24.178.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.178.1.noarch", }, product_reference: "kernel-docs-5.3.18-150200.24.178.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.3.18-150200.24.178.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.178.1.noarch", }, product_reference: "kernel-macros-5.3.18-150200.24.178.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150200.24.178.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", }, product_reference: "kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150200.24.178.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", }, product_reference: "kernel-obs-build-5.3.18-150200.24.178.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150200.24.178.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.178.1.x86_64", }, product_reference: "kernel-preempt-5.3.18-150200.24.178.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", }, product_reference: "kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-source-5.3.18-150200.24.178.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.178.1.noarch", }, product_reference: "kernel-source-5.3.18-150200.24.178.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150200.24.178.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.ppc64le", }, product_reference: "kernel-syms-5.3.18-150200.24.178.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150200.24.178.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.x86_64", }, product_reference: "kernel-syms-5.3.18-150200.24.178.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", }, product_reference: "reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", }, product_reference: "reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, ], }, vulnerabilities: [ { cve: "CVE-2021-33631", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-33631", }, ], notes: [ { category: "general", text: "Integer Overflow or Wraparound vulnerability in openEuler kernel on Linux (filesystem modules) allows Forced Integer Overflow.This issue affects openEuler kernel: from 4.19.90 before 4.19.90-2401.3, from 5.10.0-60.18.0 before 5.10.0-183.0.0.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-33631", url: "https://www.suse.com/security/cve/CVE-2021-33631", }, { category: "external", summary: "SUSE Bug 1219412 for CVE-2021-33631", url: "https://bugzilla.suse.com/1219412", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T08:10:02Z", details: "moderate", }, ], title: "CVE-2021-33631", }, { cve: "CVE-2023-46838", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-46838", }, ], notes: [ { category: "general", text: "Transmit requests in Xen's virtual network protocol can consist of\nmultiple parts. While not really useful, except for the initial part\nany of them may be of zero length, i.e. carry no data at all. Besides a\ncertain initial portion of the to be transferred data, these parts are\ndirectly translated into what Linux calls SKB fragments. Such converted\nrequest parts can, when for a particular SKB they are all of length\nzero, lead to a de-reference of NULL in core networking code.\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-46838", url: "https://www.suse.com/security/cve/CVE-2023-46838", }, { category: "external", summary: "SUSE Bug 1218836 for CVE-2023-46838", url: "https://bugzilla.suse.com/1218836", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T08:10:02Z", details: "moderate", }, ], title: "CVE-2023-46838", }, { cve: "CVE-2023-47233", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-47233", }, ], notes: [ { category: "general", text: "The brcm80211 component in the Linux kernel through 6.5.10 has a brcmf_cfg80211_detach use-after-free in the device unplugging (disconnect the USB by hotplug) code. For physically proximate attackers with local access, this \"could be exploited in a real world scenario.\" This is related to brcmf_cfg80211_escan_timeout_worker in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-47233", url: "https://www.suse.com/security/cve/CVE-2023-47233", }, { category: "external", summary: "SUSE Bug 1216702 for CVE-2023-47233", url: "https://bugzilla.suse.com/1216702", }, { category: "external", summary: "SUSE Bug 1224592 for CVE-2023-47233", url: "https://bugzilla.suse.com/1224592", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T08:10:02Z", details: "moderate", }, ], title: "CVE-2023-47233", }, { cve: "CVE-2023-4921", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4921", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux kernel's net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nWhen the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue().\n\nWe recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4921", url: "https://www.suse.com/security/cve/CVE-2023-4921", }, { category: "external", summary: "SUSE Bug 1215275 for CVE-2023-4921", url: "https://bugzilla.suse.com/1215275", }, { category: "external", summary: "SUSE Bug 1215300 for CVE-2023-4921", url: "https://bugzilla.suse.com/1215300", }, { category: "external", summary: "SUSE Bug 1217444 for CVE-2023-4921", url: "https://bugzilla.suse.com/1217444", }, { category: "external", summary: "SUSE Bug 1217531 for CVE-2023-4921", url: "https://bugzilla.suse.com/1217531", }, { category: "external", summary: "SUSE Bug 1220906 for CVE-2023-4921", url: "https://bugzilla.suse.com/1220906", }, { category: "external", summary: "SUSE Bug 1223091 for CVE-2023-4921", url: "https://bugzilla.suse.com/1223091", }, { category: "external", summary: "SUSE Bug 1224418 for CVE-2023-4921", url: "https://bugzilla.suse.com/1224418", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T08:10:02Z", details: "important", }, ], title: "CVE-2023-4921", }, { cve: "CVE-2023-51043", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-51043", }, ], notes: [ { category: "general", text: "In the Linux kernel before 6.4.5, drivers/gpu/drm/drm_atomic.c has a use-after-free during a race condition between a nonblocking atomic commit and a driver unload.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-51043", url: "https://www.suse.com/security/cve/CVE-2023-51043", }, { category: "external", summary: "SUSE Bug 1219120 for CVE-2023-51043", url: "https://bugzilla.suse.com/1219120", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T08:10:02Z", details: "moderate", }, ], title: "CVE-2023-51043", }, { cve: "CVE-2023-51780", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-51780", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 6.6.8. do_vcc_ioctl in net/atm/ioctl.c has a use-after-free because of a vcc_recvmsg race condition.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-51780", url: "https://www.suse.com/security/cve/CVE-2023-51780", }, { category: "external", summary: "SUSE Bug 1218730 for CVE-2023-51780", url: "https://bugzilla.suse.com/1218730", }, { category: "external", summary: "SUSE Bug 1218733 for CVE-2023-51780", url: "https://bugzilla.suse.com/1218733", }, { category: "external", summary: "SUSE Bug 1220191 for CVE-2023-51780", url: "https://bugzilla.suse.com/1220191", }, { category: "external", summary: "SUSE Bug 1221578 for CVE-2023-51780", url: "https://bugzilla.suse.com/1221578", }, { category: "external", summary: "SUSE Bug 1221598 for CVE-2023-51780", url: "https://bugzilla.suse.com/1221598", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2023-51780", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2023-51780", url: "https://bugzilla.suse.com/1224878", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T08:10:02Z", details: "important", }, ], title: "CVE-2023-51780", }, { cve: "CVE-2023-51782", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-51782", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 6.6.8. rose_ioctl in net/rose/af_rose.c has a use-after-free because of a rose_accept race condition.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-51782", url: "https://www.suse.com/security/cve/CVE-2023-51782", }, { category: "external", summary: "SUSE Bug 1218757 for CVE-2023-51782", url: "https://bugzilla.suse.com/1218757", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T08:10:02Z", details: "moderate", }, ], title: "CVE-2023-51782", }, { cve: "CVE-2023-6040", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-6040", }, ], notes: [ { category: "general", text: "An out-of-bounds access vulnerability involving netfilter was reported and fixed as: f1082dd31fe4 (netfilter: nf_tables: Reject tables of unsupported family); While creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within `nf_tables_newtable` function enables an attacker to achieve out-of-bounds access.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-6040", url: "https://www.suse.com/security/cve/CVE-2023-6040", }, { category: "external", summary: "SUSE Bug 1218752 for CVE-2023-6040", url: "https://bugzilla.suse.com/1218752", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T08:10:02Z", details: "moderate", }, ], title: "CVE-2023-6040", }, { cve: "CVE-2023-6356", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-6356", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel's NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver and causing kernel panic and a denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-6356", url: "https://www.suse.com/security/cve/CVE-2023-6356", }, { category: "external", summary: "SUSE Bug 1217987 for CVE-2023-6356", url: "https://bugzilla.suse.com/1217987", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T08:10:02Z", details: "moderate", }, ], title: "CVE-2023-6356", }, { cve: "CVE-2023-6535", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-6535", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel's NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-6535", url: "https://www.suse.com/security/cve/CVE-2023-6535", }, { category: "external", summary: "SUSE Bug 1217988 for CVE-2023-6535", url: "https://bugzilla.suse.com/1217988", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T08:10:02Z", details: "moderate", }, ], title: "CVE-2023-6535", }, { cve: "CVE-2023-6536", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-6536", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel's NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-6536", url: "https://www.suse.com/security/cve/CVE-2023-6536", }, { category: "external", summary: "SUSE Bug 1217989 for CVE-2023-6536", url: "https://bugzilla.suse.com/1217989", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T08:10:02Z", details: "moderate", }, ], title: "CVE-2023-6536", }, { cve: "CVE-2023-6915", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-6915", }, ], notes: [ { category: "general", text: "A Null pointer dereference problem was found in ida_free in lib/idr.c in the Linux Kernel. This issue may allow an attacker using this library to cause a denial of service problem due to a missing check at a function return.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-6915", url: "https://www.suse.com/security/cve/CVE-2023-6915", }, { category: "external", summary: "SUSE Bug 1218804 for CVE-2023-6915", url: "https://bugzilla.suse.com/1218804", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T08:10:02Z", details: "moderate", }, ], title: "CVE-2023-6915", }, { cve: "CVE-2024-0565", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-0565", }, ], notes: [ { category: "general", text: "An out-of-bounds memory read flaw was found in receive_encrypted_standard in fs/smb/client/smb2ops.c in the SMB Client sub-component in the Linux Kernel. This issue occurs due to integer underflow on the memcpy length, leading to a denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-0565", url: "https://www.suse.com/security/cve/CVE-2024-0565", }, { category: "external", summary: "SUSE Bug 1218832 for CVE-2024-0565", url: "https://bugzilla.suse.com/1218832", }, { category: "external", summary: "SUSE Bug 1219078 for CVE-2024-0565", url: "https://bugzilla.suse.com/1219078", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T08:10:02Z", details: "important", }, ], title: "CVE-2024-0565", }, { cve: "CVE-2024-0775", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-0775", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 in the Linux kernel. This flaw allows a local user to cause an information leak problem while freeing the old quota file names before a potential failure, leading to a use-after-free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-0775", url: "https://www.suse.com/security/cve/CVE-2024-0775", }, { category: "external", summary: "SUSE Bug 1219053 for CVE-2024-0775", url: "https://bugzilla.suse.com/1219053", }, { category: "external", summary: "SUSE Bug 1219082 for CVE-2024-0775", url: "https://bugzilla.suse.com/1219082", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2024-0775", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2024-0775", url: "https://bugzilla.suse.com/1224878", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T08:10:02Z", details: "important", }, ], title: "CVE-2024-0775", }, { cve: "CVE-2024-1086", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-1086", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nThe nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT.\n\nWe recommend upgrading past commit f342de4e2f33e0e39165d8639387aa6c19dff660.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-1086", url: "https://www.suse.com/security/cve/CVE-2024-1086", }, { category: "external", summary: "SUSE Bug 1219434 for CVE-2024-1086", url: "https://bugzilla.suse.com/1219434", }, { category: "external", summary: "SUSE Bug 1219435 for CVE-2024-1086", url: "https://bugzilla.suse.com/1219435", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2024-1086", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2024-1086", url: "https://bugzilla.suse.com/1224878", }, { category: "external", summary: "SUSE Bug 1226066 for CVE-2024-1086", url: "https://bugzilla.suse.com/1226066", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_178-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.178.1.150200.9.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.178.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.178.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.178.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T08:10:02Z", details: "important", }, ], title: "CVE-2024-1086", }, ], }
suse-su-2024:1491-1
Vulnerability from csaf_suse
Published
2024-05-04 14:43
Modified
2024-05-04 14:43
Summary
Security update for the Linux Kernel RT (Live Patch 0 for SLE 15 SP5)
Notes
Title of the patch
Security update for the Linux Kernel RT (Live Patch 0 for SLE 15 SP5)
Description of the patch
This update for the Linux Kernel 5.14.21-150500_11 fixes one issue.
The following security issue was fixed:
- CVE-2024-0775: Fixed a use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 (bsc#1219079).
Patchnames
SUSE-2024-1491,SUSE-2024-1492,SUSE-SLE-Module-Live-Patching-15-SP5-2024-1491
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel RT (Live Patch 0 for SLE 15 SP5)", title: "Title of the patch", }, { category: "description", text: "This update for the Linux Kernel 5.14.21-150500_11 fixes one issue.\n\nThe following security issue was fixed:\n\n- CVE-2024-0775: Fixed a use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 (bsc#1219079).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2024-1491,SUSE-2024-1492,SUSE-SLE-Module-Live-Patching-15-SP5-2024-1491", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_1491-1.json", }, { category: "self", summary: "URL for SUSE-SU-2024:1491-1", url: "https://www.suse.com/support/update/announcement/2024/suse-su-20241491-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2024:1491-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018447.html", }, { category: "self", summary: "SUSE Bug 1219079", url: "https://bugzilla.suse.com/1219079", }, { category: "self", summary: "SUSE CVE CVE-2024-0775 page", url: "https://www.suse.com/security/cve/CVE-2024-0775/", }, ], title: "Security update for the Linux Kernel RT (Live Patch 0 for SLE 15 SP5)", tracking: { current_release_date: "2024-05-04T14:43:09Z", generator: { date: "2024-05-04T14:43:09Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2024:1491-1", initial_release_date: "2024-05-04T14:43:09Z", revision_history: [ { date: "2024-05-04T14:43:09Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-livepatch-5_14_21-150500_11-rt-12-150500.3.1.x86_64", product: { name: "kernel-livepatch-5_14_21-150500_11-rt-12-150500.3.1.x86_64", product_id: "kernel-livepatch-5_14_21-150500_11-rt-12-150500.3.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_14_21-150500_13_5-rt-11-150500.2.1.x86_64", product: { name: "kernel-livepatch-5_14_21-150500_13_5-rt-11-150500.2.1.x86_64", product_id: "kernel-livepatch-5_14_21-150500_13_5-rt-11-150500.2.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP5", product: { name: "SUSE Linux Enterprise Live Patching 15 SP5", product_id: "SUSE Linux Enterprise Live Patching 15 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_14_21-150500_11-rt-12-150500.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5", product_id: "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_11-rt-12-150500.3.1.x86_64", }, product_reference: "kernel-livepatch-5_14_21-150500_11-rt-12-150500.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP5", }, ], }, vulnerabilities: [ { cve: "CVE-2024-0775", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-0775", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 in the Linux kernel. This flaw allows a local user to cause an information leak problem while freeing the old quota file names before a potential failure, leading to a use-after-free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_11-rt-12-150500.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-0775", url: "https://www.suse.com/security/cve/CVE-2024-0775", }, { category: "external", summary: "SUSE Bug 1219053 for CVE-2024-0775", url: "https://bugzilla.suse.com/1219053", }, { category: "external", summary: "SUSE Bug 1219082 for CVE-2024-0775", url: "https://bugzilla.suse.com/1219082", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2024-0775", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2024-0775", url: "https://bugzilla.suse.com/1224878", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_11-rt-12-150500.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_11-rt-12-150500.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-05-04T14:43:09Z", details: "important", }, ], title: "CVE-2024-0775", }, ], }
suse-su-2024:1562-1
Vulnerability from csaf_suse
Published
2024-05-08 15:42
Modified
2024-05-08 15:42
Summary
Security update for the Linux Kernel (Live Patch 40 for SLE 15 SP3)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 40 for SLE 15 SP3)
Description of the patch
This update for the Linux Kernel 5.3.18-150300_59_147 fixes several issues.
The following security issues were fixed:
- CVE-2024-0775: Fixed a use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 (bsc#1219079).
- CVE-2024-26622: Fixed a use-after-free bug in tomoyo_write_control() (bsc#1220828).
- CVE-2024-1086: Fixed a use-after-free vulnerability related to nft_verdict_init() (bsc#1219435).
Patchnames
SUSE-2024-1562,SUSE-SLE-Module-Live-Patching-15-SP3-2024-1562
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel (Live Patch 40 for SLE 15 SP3)", title: "Title of the patch", }, { category: "description", text: "This update for the Linux Kernel 5.3.18-150300_59_147 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2024-0775: Fixed a use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 (bsc#1219079).\n- CVE-2024-26622: Fixed a use-after-free bug in tomoyo_write_control() (bsc#1220828).\n- CVE-2024-1086: Fixed a use-after-free vulnerability related to nft_verdict_init() (bsc#1219435).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2024-1562,SUSE-SLE-Module-Live-Patching-15-SP3-2024-1562", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_1562-1.json", }, { category: "self", summary: "URL for SUSE-SU-2024:1562-1", url: "https://www.suse.com/support/update/announcement/2024/suse-su-20241562-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2024:1562-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018484.html", }, { category: "self", summary: "SUSE Bug 1219079", url: "https://bugzilla.suse.com/1219079", }, { category: "self", summary: "SUSE Bug 1219435", url: "https://bugzilla.suse.com/1219435", }, { category: "self", summary: "SUSE Bug 1220828", url: "https://bugzilla.suse.com/1220828", }, { category: "self", summary: "SUSE CVE CVE-2024-0775 page", url: "https://www.suse.com/security/cve/CVE-2024-0775/", }, { category: "self", summary: "SUSE CVE CVE-2024-1086 page", url: "https://www.suse.com/security/cve/CVE-2024-1086/", }, { category: "self", summary: "SUSE CVE CVE-2024-26622 page", url: "https://www.suse.com/security/cve/CVE-2024-26622/", }, ], title: "Security update for the Linux Kernel (Live Patch 40 for SLE 15 SP3)", tracking: { current_release_date: "2024-05-08T15:42:14Z", generator: { date: "2024-05-08T15:42:14Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2024:1562-1", initial_release_date: "2024-05-08T15:42:14Z", revision_history: [ { date: "2024-05-08T15:42:14Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_147-default-6-150300.2.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-150300_59_147-default-6-150300.2.1.ppc64le", product_id: "kernel-livepatch-5_3_18-150300_59_147-default-6-150300.2.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_147-default-6-150300.2.1.s390x", product: { name: "kernel-livepatch-5_3_18-150300_59_147-default-6-150300.2.1.s390x", product_id: "kernel-livepatch-5_3_18-150300_59_147-default-6-150300.2.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_147-default-6-150300.2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-150300_59_147-default-6-150300.2.1.x86_64", product_id: "kernel-livepatch-5_3_18-150300_59_147-default-6-150300.2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_147-preempt-6-150300.2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-150300_59_147-preempt-6-150300.2.1.x86_64", product_id: "kernel-livepatch-5_3_18-150300_59_147-preempt-6-150300.2.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP3", product: { name: "SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp3", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_147-default-6-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-6-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-150300_59_147-default-6-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_147-default-6-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-6-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-150300_59_147-default-6-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_147-default-6-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-6-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-150300_59_147-default-6-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, ], }, vulnerabilities: [ { cve: "CVE-2024-0775", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-0775", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 in the Linux kernel. This flaw allows a local user to cause an information leak problem while freeing the old quota file names before a potential failure, leading to a use-after-free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-6-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-6-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-6-150300.2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-0775", url: "https://www.suse.com/security/cve/CVE-2024-0775", }, { category: "external", summary: "SUSE Bug 1219053 for CVE-2024-0775", url: "https://bugzilla.suse.com/1219053", }, { category: "external", summary: "SUSE Bug 1219082 for CVE-2024-0775", url: "https://bugzilla.suse.com/1219082", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2024-0775", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2024-0775", url: "https://bugzilla.suse.com/1224878", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-6-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-6-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-6-150300.2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-6-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-6-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-6-150300.2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-05-08T15:42:14Z", details: "important", }, ], title: "CVE-2024-0775", }, { cve: "CVE-2024-1086", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-1086", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nThe nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT.\n\nWe recommend upgrading past commit f342de4e2f33e0e39165d8639387aa6c19dff660.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-6-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-6-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-6-150300.2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-1086", url: "https://www.suse.com/security/cve/CVE-2024-1086", }, { category: "external", summary: "SUSE Bug 1219434 for CVE-2024-1086", url: "https://bugzilla.suse.com/1219434", }, { category: "external", summary: "SUSE Bug 1219435 for CVE-2024-1086", url: "https://bugzilla.suse.com/1219435", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2024-1086", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2024-1086", url: "https://bugzilla.suse.com/1224878", }, { category: "external", summary: "SUSE Bug 1226066 for CVE-2024-1086", url: "https://bugzilla.suse.com/1226066", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-6-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-6-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-6-150300.2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-6-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-6-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-6-150300.2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-05-08T15:42:14Z", details: "important", }, ], title: "CVE-2024-1086", }, { cve: "CVE-2024-26622", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-26622", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\ntomoyo: fix UAF write bug in tomoyo_write_control()\n\nSince tomoyo_write_control() updates head->write_buf when write()\nof long lines is requested, we need to fetch head->write_buf after\nhead->io_sem is held. Otherwise, concurrent write() requests can\ncause use-after-free-write and double-free problems.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-6-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-6-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-6-150300.2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-26622", url: "https://www.suse.com/security/cve/CVE-2024-26622", }, { category: "external", summary: "SUSE Bug 1220825 for CVE-2024-26622", url: "https://bugzilla.suse.com/1220825", }, { category: "external", summary: "SUSE Bug 1220828 for CVE-2024-26622", url: "https://bugzilla.suse.com/1220828", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2024-26622", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2024-26622", url: "https://bugzilla.suse.com/1224878", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-6-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-6-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-6-150300.2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-6-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-6-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_147-default-6-150300.2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-05-08T15:42:14Z", details: "important", }, ], title: "CVE-2024-26622", }, ], }
suse-su-2024:0474-1
Vulnerability from csaf_suse
Published
2024-02-14 17:00
Modified
2024-02-14 17:00
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP3 LTSS kernel was updated to receive various security bugfixes.
The following security bugs were fixed:
- CVE-2024-1086: Fixed a use-after-free vulnerability inside the nf_tables component that could have been exploited to achieve local privilege escalation (bsc#1219434).
- CVE-2023-51780: Fixed a use-after-free in do_vcc_ioctl in net/atm/ioctl.c, because of a vcc_recvmsg race condition (bsc#1218730).
- CVE-2023-46838: Fixed an issue with Xen netback processing of zero-length transmit fragment (bsc#1218836).
- CVE-2021-33631: Fixed an integer overflow in ext4_write_inline_data_end() (bsc#1219412).
- CVE-2023-6535: Fixed a NULL pointer dereference in nvmet_tcp_execute_request (bsc#1217988).
- CVE-2023-6536: Fixed a NULL pointer dereference in __nvmet_req_complete (bsc#1217989).
- CVE-2023-6356: Fixed a NULL pointer dereference in nvmet_tcp_build_pdu_iovec (bsc#1217987).
- CVE-2023-47233: Fixed a use-after-free in the device unplugging (disconnect the USB by hotplug) code inside the brcm80211 component (bsc#1216702).
- CVE-2023-4921: Fixed a use-after-free vulnerability in the QFQ network scheduler which could be exploited to achieve local privilege escalation (bsc#1215275).
- CVE-2023-51043: Fixed use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c (bsc#1219120).
- CVE-2024-0775: Fixed use-after-free in __ext4_remount in fs/ext4/super.c that could allow a local user to cause an information leak problem while freeing the old quota file names before a potential failure (bsc#1219053).
- CVE-2024-0565: Fixed an out-of-bounds memory read flaw in receive_encrypted_standard in fs/smb/client/smb2ops.c (bsc#1218832).
- CVE-2023-6915: Fixed a NULL pointer dereference problem in ida_free in lib/idr.c (bsc#1218804).
- CVE-2023-6040: Fixed an out-of-bounds access vulnerability while creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within `nf_tables_newtable` function (bsc#1218752).
- CVE-2023-51782: Fixed use-after-free in rose_ioctl in net/rose/af_rose.c because of a rose_accept race condition (bsc#1218757).
The following non-security bugs were fixed:
- Limit kernel-source build to architectures for which the kernel binary is built (bsc#1108281).
- x86/entry/ia32: Ensure s32 is sign extended to s64 (bsc#1193285).
Patchnames
SUSE-2024-474,SUSE-SLE-Module-Live-Patching-15-SP3-2024-474,SUSE-SLE-Product-HA-15-SP3-2024-474,SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-474,SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-474,SUSE-SLE-Product-SLES_SAP-15-SP3-2024-474,SUSE-SUSE-MicroOS-5.1-2024-474,SUSE-SUSE-MicroOS-5.2-2024-474,SUSE-Storage-7.1-2024-474
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "\nThe SUSE Linux Enterprise 15 SP3 LTSS kernel was updated to receive various security bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2024-1086: Fixed a use-after-free vulnerability inside the nf_tables component that could have been exploited to achieve local privilege escalation (bsc#1219434).\n- CVE-2023-51780: Fixed a use-after-free in do_vcc_ioctl in net/atm/ioctl.c, because of a vcc_recvmsg race condition (bsc#1218730).\n- CVE-2023-46838: Fixed an issue with Xen netback processing of zero-length transmit fragment (bsc#1218836).\n- CVE-2021-33631: Fixed an integer overflow in ext4_write_inline_data_end() (bsc#1219412).\n- CVE-2023-6535: Fixed a NULL pointer dereference in nvmet_tcp_execute_request (bsc#1217988).\n- CVE-2023-6536: Fixed a NULL pointer dereference in __nvmet_req_complete (bsc#1217989).\n- CVE-2023-6356: Fixed a NULL pointer dereference in nvmet_tcp_build_pdu_iovec (bsc#1217987).\n- CVE-2023-47233: Fixed a use-after-free in the device unplugging (disconnect the USB by hotplug) code inside the brcm80211 component (bsc#1216702).\n- CVE-2023-4921: Fixed a use-after-free vulnerability in the QFQ network scheduler which could be exploited to achieve local privilege escalation (bsc#1215275).\n- CVE-2023-51043: Fixed use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c (bsc#1219120).\n- CVE-2024-0775: Fixed use-after-free in __ext4_remount in fs/ext4/super.c that could allow a local user to cause an information leak problem while freeing the old quota file names before a potential failure (bsc#1219053).\n- CVE-2024-0565: Fixed an out-of-bounds memory read flaw in receive_encrypted_standard in fs/smb/client/smb2ops.c (bsc#1218832).\n- CVE-2023-6915: Fixed a NULL pointer dereference problem in ida_free in lib/idr.c (bsc#1218804).\n- CVE-2023-6040: Fixed an out-of-bounds access vulnerability while creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within `nf_tables_newtable` function (bsc#1218752).\n- CVE-2023-51782: Fixed use-after-free in rose_ioctl in net/rose/af_rose.c because of a rose_accept race condition (bsc#1218757).\n\nThe following non-security bugs were fixed:\n\n- Limit kernel-source build to architectures for which the kernel binary is built (bsc#1108281).\n- x86/entry/ia32: Ensure s32 is sign extended to s64 (bsc#1193285).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2024-474,SUSE-SLE-Module-Live-Patching-15-SP3-2024-474,SUSE-SLE-Product-HA-15-SP3-2024-474,SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-474,SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-474,SUSE-SLE-Product-SLES_SAP-15-SP3-2024-474,SUSE-SUSE-MicroOS-5.1-2024-474,SUSE-SUSE-MicroOS-5.2-2024-474,SUSE-Storage-7.1-2024-474", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_0474-1.json", }, { category: "self", summary: "URL for SUSE-SU-2024:0474-1", url: "https://www.suse.com/support/update/announcement/2024/suse-su-20240474-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2024:0474-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017918.html", }, { category: "self", summary: "SUSE Bug 1108281", url: "https://bugzilla.suse.com/1108281", }, { category: "self", summary: "SUSE Bug 1193285", url: "https://bugzilla.suse.com/1193285", }, { category: "self", summary: "SUSE Bug 1215275", url: "https://bugzilla.suse.com/1215275", }, { category: "self", summary: "SUSE Bug 1216702", url: "https://bugzilla.suse.com/1216702", }, { category: "self", summary: "SUSE Bug 1217987", url: "https://bugzilla.suse.com/1217987", }, { category: "self", summary: "SUSE Bug 1217988", url: "https://bugzilla.suse.com/1217988", }, { category: "self", summary: "SUSE Bug 1217989", url: "https://bugzilla.suse.com/1217989", }, { category: "self", summary: "SUSE Bug 1218713", url: "https://bugzilla.suse.com/1218713", }, { category: "self", summary: "SUSE Bug 1218730", url: "https://bugzilla.suse.com/1218730", }, { category: "self", summary: "SUSE Bug 1218752", url: "https://bugzilla.suse.com/1218752", }, { category: "self", summary: "SUSE Bug 1218757", url: "https://bugzilla.suse.com/1218757", }, { category: "self", summary: "SUSE Bug 1218768", url: "https://bugzilla.suse.com/1218768", }, { category: "self", summary: "SUSE Bug 1218804", url: "https://bugzilla.suse.com/1218804", }, { category: "self", summary: "SUSE Bug 1218832", url: "https://bugzilla.suse.com/1218832", }, { category: "self", summary: "SUSE Bug 1218836", url: "https://bugzilla.suse.com/1218836", }, { category: "self", summary: "SUSE Bug 1219053", url: "https://bugzilla.suse.com/1219053", }, { category: "self", summary: "SUSE Bug 1219120", url: "https://bugzilla.suse.com/1219120", }, { category: "self", summary: "SUSE Bug 1219412", url: "https://bugzilla.suse.com/1219412", }, { category: "self", summary: "SUSE Bug 1219434", url: "https://bugzilla.suse.com/1219434", }, { category: "self", summary: "SUSE CVE CVE-2021-33631 page", url: "https://www.suse.com/security/cve/CVE-2021-33631/", }, { category: "self", summary: "SUSE CVE CVE-2023-46838 page", url: "https://www.suse.com/security/cve/CVE-2023-46838/", }, { category: "self", summary: "SUSE CVE CVE-2023-47233 page", url: "https://www.suse.com/security/cve/CVE-2023-47233/", }, { category: "self", summary: "SUSE CVE CVE-2023-4921 page", url: "https://www.suse.com/security/cve/CVE-2023-4921/", }, { category: "self", summary: "SUSE CVE CVE-2023-51043 page", url: "https://www.suse.com/security/cve/CVE-2023-51043/", }, { category: "self", summary: "SUSE CVE CVE-2023-51780 page", url: "https://www.suse.com/security/cve/CVE-2023-51780/", }, { category: "self", summary: "SUSE CVE CVE-2023-51782 page", url: "https://www.suse.com/security/cve/CVE-2023-51782/", }, { category: "self", summary: "SUSE CVE CVE-2023-6040 page", url: "https://www.suse.com/security/cve/CVE-2023-6040/", }, { category: "self", summary: "SUSE CVE CVE-2023-6356 page", url: "https://www.suse.com/security/cve/CVE-2023-6356/", }, { category: "self", summary: "SUSE CVE CVE-2023-6535 page", url: "https://www.suse.com/security/cve/CVE-2023-6535/", }, { category: "self", summary: "SUSE CVE CVE-2023-6536 page", url: "https://www.suse.com/security/cve/CVE-2023-6536/", }, { category: "self", summary: "SUSE CVE CVE-2023-6915 page", url: "https://www.suse.com/security/cve/CVE-2023-6915/", }, { category: "self", summary: "SUSE CVE CVE-2024-0565 page", url: "https://www.suse.com/security/cve/CVE-2024-0565/", }, { category: "self", summary: "SUSE CVE CVE-2024-0775 page", url: "https://www.suse.com/security/cve/CVE-2024-0775/", }, { category: "self", summary: "SUSE CVE CVE-2024-1086 page", url: "https://www.suse.com/security/cve/CVE-2024-1086/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2024-02-14T17:00:46Z", generator: { date: "2024-02-14T17:00:46Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2024:0474-1", initial_release_date: "2024-02-14T17:00:46Z", revision_history: [ { date: "2024-02-14T17:00:46Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "cluster-md-kmp-64kb-5.3.18-150300.59.150.1.aarch64", product: { name: "cluster-md-kmp-64kb-5.3.18-150300.59.150.1.aarch64", product_id: "cluster-md-kmp-64kb-5.3.18-150300.59.150.1.aarch64", }, }, { category: "product_version", name: "cluster-md-kmp-default-5.3.18-150300.59.150.1.aarch64", product: { name: "cluster-md-kmp-default-5.3.18-150300.59.150.1.aarch64", product_id: "cluster-md-kmp-default-5.3.18-150300.59.150.1.aarch64", }, }, { category: "product_version", name: "cluster-md-kmp-preempt-5.3.18-150300.59.150.1.aarch64", product: { name: "cluster-md-kmp-preempt-5.3.18-150300.59.150.1.aarch64", product_id: "cluster-md-kmp-preempt-5.3.18-150300.59.150.1.aarch64", }, }, { category: "product_version", name: "dlm-kmp-64kb-5.3.18-150300.59.150.1.aarch64", product: { name: "dlm-kmp-64kb-5.3.18-150300.59.150.1.aarch64", product_id: "dlm-kmp-64kb-5.3.18-150300.59.150.1.aarch64", }, }, { category: "product_version", name: "dlm-kmp-default-5.3.18-150300.59.150.1.aarch64", product: { name: "dlm-kmp-default-5.3.18-150300.59.150.1.aarch64", product_id: "dlm-kmp-default-5.3.18-150300.59.150.1.aarch64", }, }, { category: "product_version", name: "dlm-kmp-preempt-5.3.18-150300.59.150.1.aarch64", product: { name: "dlm-kmp-preempt-5.3.18-150300.59.150.1.aarch64", product_id: "dlm-kmp-preempt-5.3.18-150300.59.150.1.aarch64", }, }, { category: "product_version", name: "dtb-al-5.3.18-150300.59.150.1.aarch64", product: { name: "dtb-al-5.3.18-150300.59.150.1.aarch64", product_id: "dtb-al-5.3.18-150300.59.150.1.aarch64", }, }, { category: "product_version", name: "dtb-allwinner-5.3.18-150300.59.150.1.aarch64", product: { name: "dtb-allwinner-5.3.18-150300.59.150.1.aarch64", product_id: "dtb-allwinner-5.3.18-150300.59.150.1.aarch64", }, }, { category: "product_version", name: "dtb-altera-5.3.18-150300.59.150.1.aarch64", product: { name: "dtb-altera-5.3.18-150300.59.150.1.aarch64", product_id: "dtb-altera-5.3.18-150300.59.150.1.aarch64", }, }, { category: "product_version", name: "dtb-amd-5.3.18-150300.59.150.1.aarch64", product: { name: "dtb-amd-5.3.18-150300.59.150.1.aarch64", product_id: "dtb-amd-5.3.18-150300.59.150.1.aarch64", }, }, { category: "product_version", name: "dtb-amlogic-5.3.18-150300.59.150.1.aarch64", product: { name: "dtb-amlogic-5.3.18-150300.59.150.1.aarch64", product_id: "dtb-amlogic-5.3.18-150300.59.150.1.aarch64", }, }, { category: "product_version", name: "dtb-apm-5.3.18-150300.59.150.1.aarch64", product: { name: "dtb-apm-5.3.18-150300.59.150.1.aarch64", product_id: "dtb-apm-5.3.18-150300.59.150.1.aarch64", }, }, { category: "product_version", name: "dtb-arm-5.3.18-150300.59.150.1.aarch64", product: { name: "dtb-arm-5.3.18-150300.59.150.1.aarch64", product_id: "dtb-arm-5.3.18-150300.59.150.1.aarch64", }, }, { category: "product_version", name: "dtb-broadcom-5.3.18-150300.59.150.1.aarch64", product: { name: "dtb-broadcom-5.3.18-150300.59.150.1.aarch64", product_id: "dtb-broadcom-5.3.18-150300.59.150.1.aarch64", }, }, { category: "product_version", name: "dtb-cavium-5.3.18-150300.59.150.1.aarch64", product: { name: "dtb-cavium-5.3.18-150300.59.150.1.aarch64", product_id: "dtb-cavium-5.3.18-150300.59.150.1.aarch64", }, }, { category: "product_version", name: "dtb-exynos-5.3.18-150300.59.150.1.aarch64", product: { name: "dtb-exynos-5.3.18-150300.59.150.1.aarch64", product_id: "dtb-exynos-5.3.18-150300.59.150.1.aarch64", }, }, { category: "product_version", name: "dtb-freescale-5.3.18-150300.59.150.1.aarch64", product: { name: "dtb-freescale-5.3.18-150300.59.150.1.aarch64", product_id: "dtb-freescale-5.3.18-150300.59.150.1.aarch64", }, }, { category: "product_version", name: "dtb-hisilicon-5.3.18-150300.59.150.1.aarch64", product: { name: "dtb-hisilicon-5.3.18-150300.59.150.1.aarch64", product_id: "dtb-hisilicon-5.3.18-150300.59.150.1.aarch64", }, }, { category: "product_version", name: "dtb-lg-5.3.18-150300.59.150.1.aarch64", product: { name: "dtb-lg-5.3.18-150300.59.150.1.aarch64", product_id: "dtb-lg-5.3.18-150300.59.150.1.aarch64", }, }, { category: "product_version", name: "dtb-marvell-5.3.18-150300.59.150.1.aarch64", product: { name: "dtb-marvell-5.3.18-150300.59.150.1.aarch64", product_id: "dtb-marvell-5.3.18-150300.59.150.1.aarch64", }, }, { category: "product_version", name: "dtb-mediatek-5.3.18-150300.59.150.1.aarch64", product: { name: "dtb-mediatek-5.3.18-150300.59.150.1.aarch64", product_id: "dtb-mediatek-5.3.18-150300.59.150.1.aarch64", }, }, { category: "product_version", name: "dtb-nvidia-5.3.18-150300.59.150.1.aarch64", product: { name: "dtb-nvidia-5.3.18-150300.59.150.1.aarch64", product_id: "dtb-nvidia-5.3.18-150300.59.150.1.aarch64", }, }, { category: "product_version", name: "dtb-qcom-5.3.18-150300.59.150.1.aarch64", product: { name: "dtb-qcom-5.3.18-150300.59.150.1.aarch64", product_id: "dtb-qcom-5.3.18-150300.59.150.1.aarch64", }, }, { category: "product_version", name: "dtb-renesas-5.3.18-150300.59.150.1.aarch64", product: { name: "dtb-renesas-5.3.18-150300.59.150.1.aarch64", product_id: "dtb-renesas-5.3.18-150300.59.150.1.aarch64", }, }, { category: "product_version", name: "dtb-rockchip-5.3.18-150300.59.150.1.aarch64", product: { name: "dtb-rockchip-5.3.18-150300.59.150.1.aarch64", product_id: "dtb-rockchip-5.3.18-150300.59.150.1.aarch64", }, }, { category: "product_version", name: "dtb-socionext-5.3.18-150300.59.150.1.aarch64", product: { name: "dtb-socionext-5.3.18-150300.59.150.1.aarch64", product_id: "dtb-socionext-5.3.18-150300.59.150.1.aarch64", }, }, { category: "product_version", name: "dtb-sprd-5.3.18-150300.59.150.1.aarch64", product: { name: "dtb-sprd-5.3.18-150300.59.150.1.aarch64", product_id: "dtb-sprd-5.3.18-150300.59.150.1.aarch64", }, }, { category: "product_version", name: "dtb-xilinx-5.3.18-150300.59.150.1.aarch64", product: { name: "dtb-xilinx-5.3.18-150300.59.150.1.aarch64", product_id: "dtb-xilinx-5.3.18-150300.59.150.1.aarch64", }, }, { category: "product_version", name: "dtb-zte-5.3.18-150300.59.150.1.aarch64", product: { name: "dtb-zte-5.3.18-150300.59.150.1.aarch64", product_id: "dtb-zte-5.3.18-150300.59.150.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-64kb-5.3.18-150300.59.150.1.aarch64", product: { name: "gfs2-kmp-64kb-5.3.18-150300.59.150.1.aarch64", product_id: "gfs2-kmp-64kb-5.3.18-150300.59.150.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", product: { name: "gfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", product_id: "gfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-preempt-5.3.18-150300.59.150.1.aarch64", product: { name: "gfs2-kmp-preempt-5.3.18-150300.59.150.1.aarch64", product_id: "gfs2-kmp-preempt-5.3.18-150300.59.150.1.aarch64", }, }, { category: "product_version", name: "kernel-64kb-5.3.18-150300.59.150.1.aarch64", product: { name: "kernel-64kb-5.3.18-150300.59.150.1.aarch64", product_id: "kernel-64kb-5.3.18-150300.59.150.1.aarch64", }, }, { category: "product_version", name: "kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", product: { name: "kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", product_id: "kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", }, }, { category: "product_version", name: "kernel-64kb-extra-5.3.18-150300.59.150.1.aarch64", product: { name: "kernel-64kb-extra-5.3.18-150300.59.150.1.aarch64", product_id: "kernel-64kb-extra-5.3.18-150300.59.150.1.aarch64", }, }, { category: "product_version", name: "kernel-64kb-livepatch-devel-5.3.18-150300.59.150.1.aarch64", product: { name: "kernel-64kb-livepatch-devel-5.3.18-150300.59.150.1.aarch64", product_id: "kernel-64kb-livepatch-devel-5.3.18-150300.59.150.1.aarch64", }, }, { category: "product_version", name: "kernel-64kb-optional-5.3.18-150300.59.150.1.aarch64", product: { name: "kernel-64kb-optional-5.3.18-150300.59.150.1.aarch64", product_id: "kernel-64kb-optional-5.3.18-150300.59.150.1.aarch64", }, }, { category: "product_version", name: "kernel-default-5.3.18-150300.59.150.1.aarch64", product: { name: "kernel-default-5.3.18-150300.59.150.1.aarch64", product_id: "kernel-default-5.3.18-150300.59.150.1.aarch64", }, }, { category: "product_version", name: "kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", product: { name: "kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", product_id: "kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", product: { name: "kernel-default-base-rebuild-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", product_id: "kernel-default-base-rebuild-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", }, }, { category: "product_version", name: "kernel-default-devel-5.3.18-150300.59.150.1.aarch64", product: { name: "kernel-default-devel-5.3.18-150300.59.150.1.aarch64", product_id: "kernel-default-devel-5.3.18-150300.59.150.1.aarch64", }, }, { category: "product_version", name: "kernel-default-extra-5.3.18-150300.59.150.1.aarch64", product: { name: "kernel-default-extra-5.3.18-150300.59.150.1.aarch64", product_id: "kernel-default-extra-5.3.18-150300.59.150.1.aarch64", }, }, { category: "product_version", name: "kernel-default-livepatch-5.3.18-150300.59.150.1.aarch64", product: { name: "kernel-default-livepatch-5.3.18-150300.59.150.1.aarch64", product_id: "kernel-default-livepatch-5.3.18-150300.59.150.1.aarch64", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.3.18-150300.59.150.1.aarch64", product: { name: "kernel-default-livepatch-devel-5.3.18-150300.59.150.1.aarch64", product_id: "kernel-default-livepatch-devel-5.3.18-150300.59.150.1.aarch64", }, }, { category: "product_version", name: "kernel-default-optional-5.3.18-150300.59.150.1.aarch64", product: { name: "kernel-default-optional-5.3.18-150300.59.150.1.aarch64", product_id: "kernel-default-optional-5.3.18-150300.59.150.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-build-5.3.18-150300.59.150.1.aarch64", product: { name: "kernel-obs-build-5.3.18-150300.59.150.1.aarch64", product_id: "kernel-obs-build-5.3.18-150300.59.150.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-qa-5.3.18-150300.59.150.1.aarch64", product: { name: "kernel-obs-qa-5.3.18-150300.59.150.1.aarch64", product_id: "kernel-obs-qa-5.3.18-150300.59.150.1.aarch64", }, }, { category: "product_version", name: "kernel-preempt-5.3.18-150300.59.150.1.aarch64", product: { name: "kernel-preempt-5.3.18-150300.59.150.1.aarch64", product_id: "kernel-preempt-5.3.18-150300.59.150.1.aarch64", }, }, { category: "product_version", name: "kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", product: { name: "kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", product_id: "kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", }, }, { category: "product_version", name: "kernel-preempt-extra-5.3.18-150300.59.150.1.aarch64", product: { name: "kernel-preempt-extra-5.3.18-150300.59.150.1.aarch64", product_id: "kernel-preempt-extra-5.3.18-150300.59.150.1.aarch64", }, }, { category: "product_version", name: "kernel-preempt-livepatch-devel-5.3.18-150300.59.150.1.aarch64", product: { name: "kernel-preempt-livepatch-devel-5.3.18-150300.59.150.1.aarch64", product_id: "kernel-preempt-livepatch-devel-5.3.18-150300.59.150.1.aarch64", }, }, { category: "product_version", name: "kernel-preempt-optional-5.3.18-150300.59.150.1.aarch64", product: { name: "kernel-preempt-optional-5.3.18-150300.59.150.1.aarch64", product_id: "kernel-preempt-optional-5.3.18-150300.59.150.1.aarch64", }, }, { category: "product_version", name: "kernel-syms-5.3.18-150300.59.150.1.aarch64", product: { name: "kernel-syms-5.3.18-150300.59.150.1.aarch64", product_id: "kernel-syms-5.3.18-150300.59.150.1.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-64kb-5.3.18-150300.59.150.1.aarch64", product: { name: "kselftests-kmp-64kb-5.3.18-150300.59.150.1.aarch64", product_id: "kselftests-kmp-64kb-5.3.18-150300.59.150.1.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-default-5.3.18-150300.59.150.1.aarch64", product: { name: "kselftests-kmp-default-5.3.18-150300.59.150.1.aarch64", product_id: "kselftests-kmp-default-5.3.18-150300.59.150.1.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-preempt-5.3.18-150300.59.150.1.aarch64", product: { name: "kselftests-kmp-preempt-5.3.18-150300.59.150.1.aarch64", product_id: "kselftests-kmp-preempt-5.3.18-150300.59.150.1.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-64kb-5.3.18-150300.59.150.1.aarch64", product: { name: "ocfs2-kmp-64kb-5.3.18-150300.59.150.1.aarch64", product_id: "ocfs2-kmp-64kb-5.3.18-150300.59.150.1.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", product: { name: "ocfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", product_id: "ocfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-preempt-5.3.18-150300.59.150.1.aarch64", product: { name: "ocfs2-kmp-preempt-5.3.18-150300.59.150.1.aarch64", product_id: "ocfs2-kmp-preempt-5.3.18-150300.59.150.1.aarch64", }, }, { category: "product_version", name: "reiserfs-kmp-64kb-5.3.18-150300.59.150.1.aarch64", product: { name: "reiserfs-kmp-64kb-5.3.18-150300.59.150.1.aarch64", product_id: "reiserfs-kmp-64kb-5.3.18-150300.59.150.1.aarch64", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", product: { name: "reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", product_id: "reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", }, }, { category: "product_version", name: "reiserfs-kmp-preempt-5.3.18-150300.59.150.1.aarch64", product: { name: "reiserfs-kmp-preempt-5.3.18-150300.59.150.1.aarch64", product_id: "reiserfs-kmp-preempt-5.3.18-150300.59.150.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "kernel-devel-5.3.18-150300.59.150.1.noarch", product: { name: "kernel-devel-5.3.18-150300.59.150.1.noarch", product_id: "kernel-devel-5.3.18-150300.59.150.1.noarch", }, }, { category: "product_version", name: "kernel-docs-5.3.18-150300.59.150.1.noarch", product: { name: "kernel-docs-5.3.18-150300.59.150.1.noarch", product_id: "kernel-docs-5.3.18-150300.59.150.1.noarch", }, }, { category: "product_version", name: "kernel-docs-html-5.3.18-150300.59.150.1.noarch", product: { name: "kernel-docs-html-5.3.18-150300.59.150.1.noarch", product_id: "kernel-docs-html-5.3.18-150300.59.150.1.noarch", }, }, { category: "product_version", name: "kernel-macros-5.3.18-150300.59.150.1.noarch", product: { name: "kernel-macros-5.3.18-150300.59.150.1.noarch", product_id: "kernel-macros-5.3.18-150300.59.150.1.noarch", }, }, { category: "product_version", name: "kernel-source-5.3.18-150300.59.150.1.noarch", product: { name: "kernel-source-5.3.18-150300.59.150.1.noarch", product_id: "kernel-source-5.3.18-150300.59.150.1.noarch", }, }, { category: "product_version", name: "kernel-source-vanilla-5.3.18-150300.59.150.1.noarch", product: { name: "kernel-source-vanilla-5.3.18-150300.59.150.1.noarch", product_id: "kernel-source-vanilla-5.3.18-150300.59.150.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-5.3.18-150300.59.150.1.ppc64le", product: { name: "cluster-md-kmp-default-5.3.18-150300.59.150.1.ppc64le", product_id: "cluster-md-kmp-default-5.3.18-150300.59.150.1.ppc64le", }, }, { category: "product_version", name: "dlm-kmp-default-5.3.18-150300.59.150.1.ppc64le", product: { name: "dlm-kmp-default-5.3.18-150300.59.150.1.ppc64le", product_id: "dlm-kmp-default-5.3.18-150300.59.150.1.ppc64le", }, }, { category: "product_version", name: "gfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", product: { name: "gfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", product_id: "gfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-5.3.18-150300.59.150.1.ppc64le", product: { name: "kernel-debug-5.3.18-150300.59.150.1.ppc64le", product_id: "kernel-debug-5.3.18-150300.59.150.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-devel-5.3.18-150300.59.150.1.ppc64le", product: { name: "kernel-debug-devel-5.3.18-150300.59.150.1.ppc64le", product_id: "kernel-debug-devel-5.3.18-150300.59.150.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-livepatch-devel-5.3.18-150300.59.150.1.ppc64le", product: { name: "kernel-debug-livepatch-devel-5.3.18-150300.59.150.1.ppc64le", product_id: "kernel-debug-livepatch-devel-5.3.18-150300.59.150.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-5.3.18-150300.59.150.1.ppc64le", product: { name: "kernel-default-5.3.18-150300.59.150.1.ppc64le", product_id: "kernel-default-5.3.18-150300.59.150.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", product: { name: "kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", product_id: "kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", product: { name: "kernel-default-base-rebuild-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", product_id: "kernel-default-base-rebuild-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", product: { name: "kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", product_id: "kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-extra-5.3.18-150300.59.150.1.ppc64le", product: { name: "kernel-default-extra-5.3.18-150300.59.150.1.ppc64le", product_id: "kernel-default-extra-5.3.18-150300.59.150.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-livepatch-5.3.18-150300.59.150.1.ppc64le", product: { name: "kernel-default-livepatch-5.3.18-150300.59.150.1.ppc64le", product_id: "kernel-default-livepatch-5.3.18-150300.59.150.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.3.18-150300.59.150.1.ppc64le", product: { name: "kernel-default-livepatch-devel-5.3.18-150300.59.150.1.ppc64le", product_id: "kernel-default-livepatch-devel-5.3.18-150300.59.150.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-optional-5.3.18-150300.59.150.1.ppc64le", product: { name: "kernel-default-optional-5.3.18-150300.59.150.1.ppc64le", product_id: "kernel-default-optional-5.3.18-150300.59.150.1.ppc64le", }, }, { category: "product_version", name: "kernel-kvmsmall-5.3.18-150300.59.150.1.ppc64le", product: { name: "kernel-kvmsmall-5.3.18-150300.59.150.1.ppc64le", product_id: "kernel-kvmsmall-5.3.18-150300.59.150.1.ppc64le", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-5.3.18-150300.59.150.1.ppc64le", product: { name: "kernel-kvmsmall-devel-5.3.18-150300.59.150.1.ppc64le", product_id: "kernel-kvmsmall-devel-5.3.18-150300.59.150.1.ppc64le", }, }, { category: "product_version", name: "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.150.1.ppc64le", product: { name: "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.150.1.ppc64le", product_id: "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.150.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.ppc64le", product_id: "kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", product: { name: "kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", product_id: "kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-qa-5.3.18-150300.59.150.1.ppc64le", product: { name: "kernel-obs-qa-5.3.18-150300.59.150.1.ppc64le", product_id: "kernel-obs-qa-5.3.18-150300.59.150.1.ppc64le", }, }, { category: "product_version", name: "kernel-syms-5.3.18-150300.59.150.1.ppc64le", product: { name: "kernel-syms-5.3.18-150300.59.150.1.ppc64le", product_id: "kernel-syms-5.3.18-150300.59.150.1.ppc64le", }, }, { category: "product_version", name: "kselftests-kmp-default-5.3.18-150300.59.150.1.ppc64le", product: { name: "kselftests-kmp-default-5.3.18-150300.59.150.1.ppc64le", product_id: "kselftests-kmp-default-5.3.18-150300.59.150.1.ppc64le", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", product: { name: "ocfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", product_id: "ocfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", product: { name: "reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", product_id: "reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-5.3.18-150300.59.150.1.s390x", product: { name: "cluster-md-kmp-default-5.3.18-150300.59.150.1.s390x", product_id: "cluster-md-kmp-default-5.3.18-150300.59.150.1.s390x", }, }, { category: "product_version", name: "dlm-kmp-default-5.3.18-150300.59.150.1.s390x", product: { name: "dlm-kmp-default-5.3.18-150300.59.150.1.s390x", product_id: "dlm-kmp-default-5.3.18-150300.59.150.1.s390x", }, }, { category: "product_version", name: "gfs2-kmp-default-5.3.18-150300.59.150.1.s390x", product: { name: "gfs2-kmp-default-5.3.18-150300.59.150.1.s390x", product_id: "gfs2-kmp-default-5.3.18-150300.59.150.1.s390x", }, }, { category: "product_version", name: "kernel-default-5.3.18-150300.59.150.1.s390x", product: { name: "kernel-default-5.3.18-150300.59.150.1.s390x", product_id: "kernel-default-5.3.18-150300.59.150.1.s390x", }, }, { category: "product_version", name: "kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", product: { name: "kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", product_id: "kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.3.18-150300.59.150.1.150300.18.88.1.s390x", product: { name: "kernel-default-base-rebuild-5.3.18-150300.59.150.1.150300.18.88.1.s390x", product_id: "kernel-default-base-rebuild-5.3.18-150300.59.150.1.150300.18.88.1.s390x", }, }, { category: "product_version", name: "kernel-default-devel-5.3.18-150300.59.150.1.s390x", product: { name: "kernel-default-devel-5.3.18-150300.59.150.1.s390x", product_id: "kernel-default-devel-5.3.18-150300.59.150.1.s390x", }, }, { category: "product_version", name: "kernel-default-extra-5.3.18-150300.59.150.1.s390x", product: { name: "kernel-default-extra-5.3.18-150300.59.150.1.s390x", product_id: "kernel-default-extra-5.3.18-150300.59.150.1.s390x", }, }, { category: "product_version", name: "kernel-default-livepatch-5.3.18-150300.59.150.1.s390x", product: { name: "kernel-default-livepatch-5.3.18-150300.59.150.1.s390x", product_id: "kernel-default-livepatch-5.3.18-150300.59.150.1.s390x", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.3.18-150300.59.150.1.s390x", product: { name: "kernel-default-livepatch-devel-5.3.18-150300.59.150.1.s390x", product_id: "kernel-default-livepatch-devel-5.3.18-150300.59.150.1.s390x", }, }, { category: "product_version", name: "kernel-default-optional-5.3.18-150300.59.150.1.s390x", product: { name: "kernel-default-optional-5.3.18-150300.59.150.1.s390x", product_id: "kernel-default-optional-5.3.18-150300.59.150.1.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.s390x", product: { name: "kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.s390x", product_id: "kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.s390x", }, }, { category: "product_version", name: "kernel-obs-build-5.3.18-150300.59.150.1.s390x", product: { name: "kernel-obs-build-5.3.18-150300.59.150.1.s390x", product_id: "kernel-obs-build-5.3.18-150300.59.150.1.s390x", }, }, { category: "product_version", name: "kernel-obs-qa-5.3.18-150300.59.150.1.s390x", product: { name: "kernel-obs-qa-5.3.18-150300.59.150.1.s390x", product_id: "kernel-obs-qa-5.3.18-150300.59.150.1.s390x", }, }, { category: "product_version", name: "kernel-syms-5.3.18-150300.59.150.1.s390x", product: { name: "kernel-syms-5.3.18-150300.59.150.1.s390x", product_id: "kernel-syms-5.3.18-150300.59.150.1.s390x", }, }, { category: "product_version", name: "kernel-zfcpdump-5.3.18-150300.59.150.1.s390x", product: { name: "kernel-zfcpdump-5.3.18-150300.59.150.1.s390x", product_id: "kernel-zfcpdump-5.3.18-150300.59.150.1.s390x", }, }, { category: "product_version", name: "kselftests-kmp-default-5.3.18-150300.59.150.1.s390x", product: { name: "kselftests-kmp-default-5.3.18-150300.59.150.1.s390x", product_id: "kselftests-kmp-default-5.3.18-150300.59.150.1.s390x", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.3.18-150300.59.150.1.s390x", product: { name: "ocfs2-kmp-default-5.3.18-150300.59.150.1.s390x", product_id: "ocfs2-kmp-default-5.3.18-150300.59.150.1.s390x", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.3.18-150300.59.150.1.s390x", product: { name: "reiserfs-kmp-default-5.3.18-150300.59.150.1.s390x", product_id: "reiserfs-kmp-default-5.3.18-150300.59.150.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-5.3.18-150300.59.150.1.x86_64", product: { name: "cluster-md-kmp-default-5.3.18-150300.59.150.1.x86_64", product_id: "cluster-md-kmp-default-5.3.18-150300.59.150.1.x86_64", }, }, { category: "product_version", name: "cluster-md-kmp-preempt-5.3.18-150300.59.150.1.x86_64", product: { name: "cluster-md-kmp-preempt-5.3.18-150300.59.150.1.x86_64", product_id: "cluster-md-kmp-preempt-5.3.18-150300.59.150.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-default-5.3.18-150300.59.150.1.x86_64", product: { name: "dlm-kmp-default-5.3.18-150300.59.150.1.x86_64", product_id: "dlm-kmp-default-5.3.18-150300.59.150.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-preempt-5.3.18-150300.59.150.1.x86_64", product: { name: "dlm-kmp-preempt-5.3.18-150300.59.150.1.x86_64", product_id: "dlm-kmp-preempt-5.3.18-150300.59.150.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", product: { name: "gfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", product_id: "gfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-preempt-5.3.18-150300.59.150.1.x86_64", product: { name: "gfs2-kmp-preempt-5.3.18-150300.59.150.1.x86_64", product_id: "gfs2-kmp-preempt-5.3.18-150300.59.150.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-5.3.18-150300.59.150.1.x86_64", product: { name: "kernel-debug-5.3.18-150300.59.150.1.x86_64", product_id: "kernel-debug-5.3.18-150300.59.150.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-devel-5.3.18-150300.59.150.1.x86_64", product: { name: "kernel-debug-devel-5.3.18-150300.59.150.1.x86_64", product_id: "kernel-debug-devel-5.3.18-150300.59.150.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-livepatch-devel-5.3.18-150300.59.150.1.x86_64", product: { name: "kernel-debug-livepatch-devel-5.3.18-150300.59.150.1.x86_64", product_id: "kernel-debug-livepatch-devel-5.3.18-150300.59.150.1.x86_64", }, }, { category: "product_version", name: "kernel-default-5.3.18-150300.59.150.1.x86_64", product: { name: "kernel-default-5.3.18-150300.59.150.1.x86_64", product_id: "kernel-default-5.3.18-150300.59.150.1.x86_64", }, }, { category: "product_version", name: "kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", product: { name: "kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", product_id: "kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", product: { name: "kernel-default-base-rebuild-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", product_id: "kernel-default-base-rebuild-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", }, }, { category: "product_version", name: "kernel-default-devel-5.3.18-150300.59.150.1.x86_64", product: { name: "kernel-default-devel-5.3.18-150300.59.150.1.x86_64", product_id: "kernel-default-devel-5.3.18-150300.59.150.1.x86_64", }, }, { category: "product_version", name: "kernel-default-extra-5.3.18-150300.59.150.1.x86_64", product: { name: "kernel-default-extra-5.3.18-150300.59.150.1.x86_64", product_id: "kernel-default-extra-5.3.18-150300.59.150.1.x86_64", }, }, { category: "product_version", name: "kernel-default-livepatch-5.3.18-150300.59.150.1.x86_64", product: { name: "kernel-default-livepatch-5.3.18-150300.59.150.1.x86_64", product_id: "kernel-default-livepatch-5.3.18-150300.59.150.1.x86_64", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.3.18-150300.59.150.1.x86_64", product: { name: "kernel-default-livepatch-devel-5.3.18-150300.59.150.1.x86_64", product_id: "kernel-default-livepatch-devel-5.3.18-150300.59.150.1.x86_64", }, }, { category: "product_version", name: "kernel-default-optional-5.3.18-150300.59.150.1.x86_64", product: { name: "kernel-default-optional-5.3.18-150300.59.150.1.x86_64", product_id: "kernel-default-optional-5.3.18-150300.59.150.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-5.3.18-150300.59.150.1.x86_64", product: { name: "kernel-kvmsmall-5.3.18-150300.59.150.1.x86_64", product_id: "kernel-kvmsmall-5.3.18-150300.59.150.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-5.3.18-150300.59.150.1.x86_64", product: { name: "kernel-kvmsmall-devel-5.3.18-150300.59.150.1.x86_64", product_id: "kernel-kvmsmall-devel-5.3.18-150300.59.150.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.150.1.x86_64", product: { name: "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.150.1.x86_64", product_id: "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.150.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.x86_64", product: { name: "kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.x86_64", product_id: "kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_150-preempt-1-150300.7.3.1.x86_64", product: { name: "kernel-livepatch-5_3_18-150300_59_150-preempt-1-150300.7.3.1.x86_64", product_id: "kernel-livepatch-5_3_18-150300_59_150-preempt-1-150300.7.3.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-build-5.3.18-150300.59.150.1.x86_64", product: { name: "kernel-obs-build-5.3.18-150300.59.150.1.x86_64", product_id: "kernel-obs-build-5.3.18-150300.59.150.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-qa-5.3.18-150300.59.150.1.x86_64", product: { name: "kernel-obs-qa-5.3.18-150300.59.150.1.x86_64", product_id: "kernel-obs-qa-5.3.18-150300.59.150.1.x86_64", }, }, { category: "product_version", name: "kernel-preempt-5.3.18-150300.59.150.1.x86_64", product: { name: "kernel-preempt-5.3.18-150300.59.150.1.x86_64", product_id: "kernel-preempt-5.3.18-150300.59.150.1.x86_64", }, }, { category: "product_version", name: "kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", product: { name: "kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", product_id: "kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", }, }, { category: "product_version", name: "kernel-preempt-extra-5.3.18-150300.59.150.1.x86_64", product: { name: "kernel-preempt-extra-5.3.18-150300.59.150.1.x86_64", product_id: "kernel-preempt-extra-5.3.18-150300.59.150.1.x86_64", }, }, { category: "product_version", name: "kernel-preempt-livepatch-devel-5.3.18-150300.59.150.1.x86_64", product: { name: "kernel-preempt-livepatch-devel-5.3.18-150300.59.150.1.x86_64", product_id: "kernel-preempt-livepatch-devel-5.3.18-150300.59.150.1.x86_64", }, }, { category: "product_version", name: "kernel-preempt-optional-5.3.18-150300.59.150.1.x86_64", product: { name: "kernel-preempt-optional-5.3.18-150300.59.150.1.x86_64", product_id: "kernel-preempt-optional-5.3.18-150300.59.150.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-5.3.18-150300.59.150.1.x86_64", product: { name: "kernel-syms-5.3.18-150300.59.150.1.x86_64", product_id: "kernel-syms-5.3.18-150300.59.150.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-default-5.3.18-150300.59.150.1.x86_64", product: { name: "kselftests-kmp-default-5.3.18-150300.59.150.1.x86_64", product_id: "kselftests-kmp-default-5.3.18-150300.59.150.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-preempt-5.3.18-150300.59.150.1.x86_64", product: { name: "kselftests-kmp-preempt-5.3.18-150300.59.150.1.x86_64", product_id: "kselftests-kmp-preempt-5.3.18-150300.59.150.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", product: { name: "ocfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", product_id: "ocfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-preempt-5.3.18-150300.59.150.1.x86_64", product: { name: "ocfs2-kmp-preempt-5.3.18-150300.59.150.1.x86_64", product_id: "ocfs2-kmp-preempt-5.3.18-150300.59.150.1.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", product: { name: "reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", product_id: "reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-preempt-5.3.18-150300.59.150.1.x86_64", product: { name: "reiserfs-kmp-preempt-5.3.18-150300.59.150.1.x86_64", product_id: "reiserfs-kmp-preempt-5.3.18-150300.59.150.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP3", product: { name: "SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Availability Extension 15 SP3", product: { name: "SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-ha:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP3-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Micro 5.1", product: { name: "SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1", product_identification_helper: { cpe: "cpe:/o:suse:suse-microos:5.1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Micro 5.2", product: { name: "SUSE Linux Enterprise Micro 5.2", product_id: "SUSE Linux Enterprise Micro 5.2", product_identification_helper: { cpe: "cpe:/o:suse:suse-microos:5.2", }, }, }, { category: "product_name", name: "SUSE Enterprise Storage 7.1", product: { name: "SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1", product_identification_helper: { cpe: "cpe:/o:suse:ses:7.1", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.3.18-150300.59.150.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.ppc64le", }, product_reference: "kernel-default-livepatch-5.3.18-150300.59.150.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.3.18-150300.59.150.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.s390x", }, product_reference: "kernel-default-livepatch-5.3.18-150300.59.150.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.3.18-150300.59.150.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.x86_64", }, product_reference: "kernel-default-livepatch-5.3.18-150300.59.150.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.3.18-150300.59.150.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.ppc64le", }, product_reference: "kernel-default-livepatch-devel-5.3.18-150300.59.150.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.3.18-150300.59.150.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.s390x", }, product_reference: "kernel-default-livepatch-devel-5.3.18-150300.59.150.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.3.18-150300.59.150.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.x86_64", }, product_reference: "kernel-default-livepatch-devel-5.3.18-150300.59.150.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.3.18-150300.59.150.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.aarch64", }, product_reference: "cluster-md-kmp-default-5.3.18-150300.59.150.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.3.18-150300.59.150.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.ppc64le", }, product_reference: "cluster-md-kmp-default-5.3.18-150300.59.150.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.3.18-150300.59.150.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.s390x", }, product_reference: "cluster-md-kmp-default-5.3.18-150300.59.150.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.3.18-150300.59.150.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.x86_64", }, product_reference: "cluster-md-kmp-default-5.3.18-150300.59.150.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.3.18-150300.59.150.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.aarch64", }, product_reference: "dlm-kmp-default-5.3.18-150300.59.150.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.3.18-150300.59.150.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.ppc64le", }, product_reference: "dlm-kmp-default-5.3.18-150300.59.150.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.3.18-150300.59.150.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.s390x", }, product_reference: "dlm-kmp-default-5.3.18-150300.59.150.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.3.18-150300.59.150.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.x86_64", }, product_reference: "dlm-kmp-default-5.3.18-150300.59.150.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.3.18-150300.59.150.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", }, product_reference: "gfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", }, product_reference: "gfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.3.18-150300.59.150.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.s390x", }, product_reference: "gfs2-kmp-default-5.3.18-150300.59.150.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.3.18-150300.59.150.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", }, product_reference: "gfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.3.18-150300.59.150.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", }, product_reference: "ocfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", }, product_reference: "ocfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.3.18-150300.59.150.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.s390x", }, product_reference: "ocfs2-kmp-default-5.3.18-150300.59.150.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.3.18-150300.59.150.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", }, product_reference: "ocfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-5.3.18-150300.59.150.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", }, product_reference: "kernel-64kb-5.3.18-150300.59.150.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", }, product_reference: "kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.150.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", }, product_reference: "kernel-default-5.3.18-150300.59.150.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.150.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", }, product_reference: "kernel-default-5.3.18-150300.59.150.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", }, product_reference: "kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", }, product_reference: "kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.150.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", }, product_reference: "kernel-default-devel-5.3.18-150300.59.150.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.150.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", }, product_reference: "kernel-default-devel-5.3.18-150300.59.150.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.3.18-150300.59.150.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", }, product_reference: "kernel-devel-5.3.18-150300.59.150.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-5.3.18-150300.59.150.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", }, product_reference: "kernel-docs-5.3.18-150300.59.150.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.3.18-150300.59.150.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", }, product_reference: "kernel-macros-5.3.18-150300.59.150.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150300.59.150.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", }, product_reference: "kernel-obs-build-5.3.18-150300.59.150.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150300.59.150.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", }, product_reference: "kernel-obs-build-5.3.18-150300.59.150.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150300.59.150.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", }, product_reference: "kernel-preempt-5.3.18-150300.59.150.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150300.59.150.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", }, product_reference: "kernel-preempt-5.3.18-150300.59.150.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", }, product_reference: "kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", }, product_reference: "kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-5.3.18-150300.59.150.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", }, product_reference: "kernel-source-5.3.18-150300.59.150.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150300.59.150.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", }, product_reference: "kernel-syms-5.3.18-150300.59.150.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150300.59.150.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", }, product_reference: "kernel-syms-5.3.18-150300.59.150.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", }, product_reference: "reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", }, product_reference: "reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-5.3.18-150300.59.150.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", }, product_reference: "kernel-64kb-5.3.18-150300.59.150.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", }, product_reference: "kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.150.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", }, product_reference: "kernel-default-5.3.18-150300.59.150.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.150.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.ppc64le", }, product_reference: "kernel-default-5.3.18-150300.59.150.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.150.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.s390x", }, product_reference: "kernel-default-5.3.18-150300.59.150.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.150.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", }, product_reference: "kernel-default-5.3.18-150300.59.150.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", }, product_reference: "kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", }, product_reference: "kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", }, product_reference: "kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", }, product_reference: "kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.150.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", }, product_reference: "kernel-default-devel-5.3.18-150300.59.150.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.150.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", }, product_reference: "kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.150.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.s390x", }, product_reference: "kernel-default-devel-5.3.18-150300.59.150.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.150.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", }, product_reference: "kernel-default-devel-5.3.18-150300.59.150.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.3.18-150300.59.150.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", }, product_reference: "kernel-devel-5.3.18-150300.59.150.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-5.3.18-150300.59.150.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", }, product_reference: "kernel-docs-5.3.18-150300.59.150.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.3.18-150300.59.150.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", }, product_reference: "kernel-macros-5.3.18-150300.59.150.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150300.59.150.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", }, product_reference: "kernel-obs-build-5.3.18-150300.59.150.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150300.59.150.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", }, product_reference: "kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150300.59.150.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.s390x", }, product_reference: "kernel-obs-build-5.3.18-150300.59.150.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150300.59.150.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", }, product_reference: "kernel-obs-build-5.3.18-150300.59.150.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150300.59.150.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", }, product_reference: "kernel-preempt-5.3.18-150300.59.150.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150300.59.150.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", }, product_reference: "kernel-preempt-5.3.18-150300.59.150.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", }, product_reference: "kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", }, product_reference: "kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-5.3.18-150300.59.150.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", }, product_reference: "kernel-source-5.3.18-150300.59.150.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150300.59.150.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", }, product_reference: "kernel-syms-5.3.18-150300.59.150.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150300.59.150.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.ppc64le", }, product_reference: "kernel-syms-5.3.18-150300.59.150.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150300.59.150.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.s390x", }, product_reference: "kernel-syms-5.3.18-150300.59.150.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150300.59.150.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", }, product_reference: "kernel-syms-5.3.18-150300.59.150.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-5.3.18-150300.59.150.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.150.1.s390x", }, product_reference: "kernel-zfcpdump-5.3.18-150300.59.150.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", }, product_reference: "reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", }, product_reference: "reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150300.59.150.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.s390x", }, product_reference: "reiserfs-kmp-default-5.3.18-150300.59.150.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", }, product_reference: "reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.150.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.ppc64le", }, product_reference: "kernel-default-5.3.18-150300.59.150.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.150.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.x86_64", }, product_reference: "kernel-default-5.3.18-150300.59.150.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", }, product_reference: "kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", }, product_reference: "kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.150.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", }, product_reference: "kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.150.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", }, product_reference: "kernel-default-devel-5.3.18-150300.59.150.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.3.18-150300.59.150.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.150.1.noarch", }, product_reference: "kernel-devel-5.3.18-150300.59.150.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-5.3.18-150300.59.150.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.150.1.noarch", }, product_reference: "kernel-docs-5.3.18-150300.59.150.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.3.18-150300.59.150.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.150.1.noarch", }, product_reference: "kernel-macros-5.3.18-150300.59.150.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150300.59.150.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", }, product_reference: "kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150300.59.150.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", }, product_reference: "kernel-obs-build-5.3.18-150300.59.150.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150300.59.150.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.150.1.x86_64", }, product_reference: "kernel-preempt-5.3.18-150300.59.150.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", }, product_reference: "kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-source-5.3.18-150300.59.150.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.150.1.noarch", }, product_reference: "kernel-source-5.3.18-150300.59.150.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150300.59.150.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.ppc64le", }, product_reference: "kernel-syms-5.3.18-150300.59.150.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150300.59.150.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.x86_64", }, product_reference: "kernel-syms-5.3.18-150300.59.150.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", }, product_reference: "reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", }, product_reference: "reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.150.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.aarch64", }, product_reference: "kernel-default-5.3.18-150300.59.150.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.150.1.s390x as component of SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.s390x", }, product_reference: "kernel-default-5.3.18-150300.59.150.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.150.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.x86_64", }, product_reference: "kernel-default-5.3.18-150300.59.150.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", }, product_reference: "kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x as component of SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", }, product_reference: "kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", }, product_reference: "kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.150.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2", product_id: "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.aarch64", }, product_reference: "kernel-default-5.3.18-150300.59.150.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.150.1.s390x as component of SUSE Linux Enterprise Micro 5.2", product_id: "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.s390x", }, product_reference: "kernel-default-5.3.18-150300.59.150.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.150.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2", product_id: "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.x86_64", }, product_reference: "kernel-default-5.3.18-150300.59.150.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2", product_id: "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", }, product_reference: "kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2", product_id: "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", }, product_reference: "kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.2", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-5.3.18-150300.59.150.1.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.150.1.aarch64", }, product_reference: "kernel-64kb-5.3.18-150300.59.150.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", }, product_reference: "kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.150.1.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.aarch64", }, product_reference: "kernel-default-5.3.18-150300.59.150.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.150.1.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.x86_64", }, product_reference: "kernel-default-5.3.18-150300.59.150.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", }, product_reference: "kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", }, product_reference: "kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.150.1.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", }, product_reference: "kernel-default-devel-5.3.18-150300.59.150.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.150.1.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", }, product_reference: "kernel-default-devel-5.3.18-150300.59.150.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.3.18-150300.59.150.1.noarch as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.150.1.noarch", }, product_reference: "kernel-devel-5.3.18-150300.59.150.1.noarch", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-5.3.18-150300.59.150.1.noarch as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.150.1.noarch", }, product_reference: "kernel-docs-5.3.18-150300.59.150.1.noarch", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.3.18-150300.59.150.1.noarch as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.150.1.noarch", }, product_reference: "kernel-macros-5.3.18-150300.59.150.1.noarch", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150300.59.150.1.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", }, product_reference: "kernel-obs-build-5.3.18-150300.59.150.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150300.59.150.1.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", }, product_reference: "kernel-obs-build-5.3.18-150300.59.150.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150300.59.150.1.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.aarch64", }, product_reference: "kernel-preempt-5.3.18-150300.59.150.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150300.59.150.1.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.x86_64", }, product_reference: "kernel-preempt-5.3.18-150300.59.150.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", }, product_reference: "kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", }, product_reference: "kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "kernel-source-5.3.18-150300.59.150.1.noarch as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.150.1.noarch", }, product_reference: "kernel-source-5.3.18-150300.59.150.1.noarch", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150300.59.150.1.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.aarch64", }, product_reference: "kernel-syms-5.3.18-150300.59.150.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150300.59.150.1.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.x86_64", }, product_reference: "kernel-syms-5.3.18-150300.59.150.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", }, product_reference: "reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", }, product_reference: "reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, ], }, vulnerabilities: [ { cve: "CVE-2021-33631", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-33631", }, ], notes: [ { category: "general", text: "Integer Overflow or Wraparound vulnerability in openEuler kernel on Linux (filesystem modules) allows Forced Integer Overflow.This issue affects openEuler kernel: from 4.19.90 before 4.19.90-2401.3, from 5.10.0-60.18.0 before 5.10.0-183.0.0.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-33631", url: "https://www.suse.com/security/cve/CVE-2021-33631", }, { category: "external", summary: "SUSE Bug 1219412 for CVE-2021-33631", url: "https://bugzilla.suse.com/1219412", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T17:00:46Z", details: "moderate", }, ], title: "CVE-2021-33631", }, { cve: "CVE-2023-46838", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-46838", }, ], notes: [ { category: "general", text: "Transmit requests in Xen's virtual network protocol can consist of\nmultiple parts. While not really useful, except for the initial part\nany of them may be of zero length, i.e. carry no data at all. Besides a\ncertain initial portion of the to be transferred data, these parts are\ndirectly translated into what Linux calls SKB fragments. Such converted\nrequest parts can, when for a particular SKB they are all of length\nzero, lead to a de-reference of NULL in core networking code.\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-46838", url: "https://www.suse.com/security/cve/CVE-2023-46838", }, { category: "external", summary: "SUSE Bug 1218836 for CVE-2023-46838", url: "https://bugzilla.suse.com/1218836", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T17:00:46Z", details: "moderate", }, ], title: "CVE-2023-46838", }, { cve: "CVE-2023-47233", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-47233", }, ], notes: [ { category: "general", text: "The brcm80211 component in the Linux kernel through 6.5.10 has a brcmf_cfg80211_detach use-after-free in the device unplugging (disconnect the USB by hotplug) code. For physically proximate attackers with local access, this \"could be exploited in a real world scenario.\" This is related to brcmf_cfg80211_escan_timeout_worker in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-47233", url: "https://www.suse.com/security/cve/CVE-2023-47233", }, { category: "external", summary: "SUSE Bug 1216702 for CVE-2023-47233", url: "https://bugzilla.suse.com/1216702", }, { category: "external", summary: "SUSE Bug 1224592 for CVE-2023-47233", url: "https://bugzilla.suse.com/1224592", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T17:00:46Z", details: "moderate", }, ], title: "CVE-2023-47233", }, { cve: "CVE-2023-4921", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4921", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux kernel's net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nWhen the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue().\n\nWe recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4921", url: "https://www.suse.com/security/cve/CVE-2023-4921", }, { category: "external", summary: "SUSE Bug 1215275 for CVE-2023-4921", url: "https://bugzilla.suse.com/1215275", }, { category: "external", summary: "SUSE Bug 1215300 for CVE-2023-4921", url: "https://bugzilla.suse.com/1215300", }, { category: "external", summary: "SUSE Bug 1217444 for CVE-2023-4921", url: "https://bugzilla.suse.com/1217444", }, { category: "external", summary: "SUSE Bug 1217531 for CVE-2023-4921", url: "https://bugzilla.suse.com/1217531", }, { category: "external", summary: "SUSE Bug 1220906 for CVE-2023-4921", url: "https://bugzilla.suse.com/1220906", }, { category: "external", summary: "SUSE Bug 1223091 for CVE-2023-4921", url: "https://bugzilla.suse.com/1223091", }, { category: "external", summary: "SUSE Bug 1224418 for CVE-2023-4921", url: "https://bugzilla.suse.com/1224418", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T17:00:46Z", details: "important", }, ], title: "CVE-2023-4921", }, { cve: "CVE-2023-51043", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-51043", }, ], notes: [ { category: "general", text: "In the Linux kernel before 6.4.5, drivers/gpu/drm/drm_atomic.c has a use-after-free during a race condition between a nonblocking atomic commit and a driver unload.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-51043", url: "https://www.suse.com/security/cve/CVE-2023-51043", }, { category: "external", summary: "SUSE Bug 1219120 for CVE-2023-51043", url: "https://bugzilla.suse.com/1219120", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T17:00:46Z", details: "moderate", }, ], title: "CVE-2023-51043", }, { cve: "CVE-2023-51780", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-51780", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 6.6.8. do_vcc_ioctl in net/atm/ioctl.c has a use-after-free because of a vcc_recvmsg race condition.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-51780", url: "https://www.suse.com/security/cve/CVE-2023-51780", }, { category: "external", summary: "SUSE Bug 1218730 for CVE-2023-51780", url: "https://bugzilla.suse.com/1218730", }, { category: "external", summary: "SUSE Bug 1218733 for CVE-2023-51780", url: "https://bugzilla.suse.com/1218733", }, { category: "external", summary: "SUSE Bug 1220191 for CVE-2023-51780", url: "https://bugzilla.suse.com/1220191", }, { category: "external", summary: "SUSE Bug 1221578 for CVE-2023-51780", url: "https://bugzilla.suse.com/1221578", }, { category: "external", summary: "SUSE Bug 1221598 for CVE-2023-51780", url: "https://bugzilla.suse.com/1221598", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2023-51780", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2023-51780", url: "https://bugzilla.suse.com/1224878", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T17:00:46Z", details: "important", }, ], title: "CVE-2023-51780", }, { cve: "CVE-2023-51782", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-51782", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 6.6.8. rose_ioctl in net/rose/af_rose.c has a use-after-free because of a rose_accept race condition.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-51782", url: "https://www.suse.com/security/cve/CVE-2023-51782", }, { category: "external", summary: "SUSE Bug 1218757 for CVE-2023-51782", url: "https://bugzilla.suse.com/1218757", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T17:00:46Z", details: "moderate", }, ], title: "CVE-2023-51782", }, { cve: "CVE-2023-6040", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-6040", }, ], notes: [ { category: "general", text: "An out-of-bounds access vulnerability involving netfilter was reported and fixed as: f1082dd31fe4 (netfilter: nf_tables: Reject tables of unsupported family); While creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within `nf_tables_newtable` function enables an attacker to achieve out-of-bounds access.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-6040", url: "https://www.suse.com/security/cve/CVE-2023-6040", }, { category: "external", summary: "SUSE Bug 1218752 for CVE-2023-6040", url: "https://bugzilla.suse.com/1218752", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T17:00:46Z", details: "moderate", }, ], title: "CVE-2023-6040", }, { cve: "CVE-2023-6356", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-6356", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel's NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver and causing kernel panic and a denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-6356", url: "https://www.suse.com/security/cve/CVE-2023-6356", }, { category: "external", summary: "SUSE Bug 1217987 for CVE-2023-6356", url: "https://bugzilla.suse.com/1217987", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T17:00:46Z", details: "moderate", }, ], title: "CVE-2023-6356", }, { cve: "CVE-2023-6535", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-6535", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel's NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-6535", url: "https://www.suse.com/security/cve/CVE-2023-6535", }, { category: "external", summary: "SUSE Bug 1217988 for CVE-2023-6535", url: "https://bugzilla.suse.com/1217988", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T17:00:46Z", details: "moderate", }, ], title: "CVE-2023-6535", }, { cve: "CVE-2023-6536", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-6536", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel's NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-6536", url: "https://www.suse.com/security/cve/CVE-2023-6536", }, { category: "external", summary: "SUSE Bug 1217989 for CVE-2023-6536", url: "https://bugzilla.suse.com/1217989", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T17:00:46Z", details: "moderate", }, ], title: "CVE-2023-6536", }, { cve: "CVE-2023-6915", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-6915", }, ], notes: [ { category: "general", text: "A Null pointer dereference problem was found in ida_free in lib/idr.c in the Linux Kernel. This issue may allow an attacker using this library to cause a denial of service problem due to a missing check at a function return.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-6915", url: "https://www.suse.com/security/cve/CVE-2023-6915", }, { category: "external", summary: "SUSE Bug 1218804 for CVE-2023-6915", url: "https://bugzilla.suse.com/1218804", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T17:00:46Z", details: "moderate", }, ], title: "CVE-2023-6915", }, { cve: "CVE-2024-0565", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-0565", }, ], notes: [ { category: "general", text: "An out-of-bounds memory read flaw was found in receive_encrypted_standard in fs/smb/client/smb2ops.c in the SMB Client sub-component in the Linux Kernel. This issue occurs due to integer underflow on the memcpy length, leading to a denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-0565", url: "https://www.suse.com/security/cve/CVE-2024-0565", }, { category: "external", summary: "SUSE Bug 1218832 for CVE-2024-0565", url: "https://bugzilla.suse.com/1218832", }, { category: "external", summary: "SUSE Bug 1219078 for CVE-2024-0565", url: "https://bugzilla.suse.com/1219078", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T17:00:46Z", details: "important", }, ], title: "CVE-2024-0565", }, { cve: "CVE-2024-0775", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-0775", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 in the Linux kernel. This flaw allows a local user to cause an information leak problem while freeing the old quota file names before a potential failure, leading to a use-after-free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-0775", url: "https://www.suse.com/security/cve/CVE-2024-0775", }, { category: "external", summary: "SUSE Bug 1219053 for CVE-2024-0775", url: "https://bugzilla.suse.com/1219053", }, { category: "external", summary: "SUSE Bug 1219082 for CVE-2024-0775", url: "https://bugzilla.suse.com/1219082", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2024-0775", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2024-0775", url: "https://bugzilla.suse.com/1224878", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T17:00:46Z", details: "important", }, ], title: "CVE-2024-0775", }, { cve: "CVE-2024-1086", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-1086", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nThe nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT.\n\nWe recommend upgrading past commit f342de4e2f33e0e39165d8639387aa6c19dff660.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-1086", url: "https://www.suse.com/security/cve/CVE-2024-1086", }, { category: "external", summary: "SUSE Bug 1219434 for CVE-2024-1086", url: "https://bugzilla.suse.com/1219434", }, { category: "external", summary: "SUSE Bug 1219435 for CVE-2024-1086", url: "https://bugzilla.suse.com/1219435", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2024-1086", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2024-1086", url: "https://bugzilla.suse.com/1224878", }, { category: "external", summary: "SUSE Bug 1226066 for CVE-2024-1086", url: "https://bugzilla.suse.com/1226066", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.150.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T17:00:46Z", details: "important", }, ], title: "CVE-2024-1086", }, ], }
suse-su-2024:1596-1
Vulnerability from csaf_suse
Published
2024-05-10 08:33
Modified
2024-05-10 08:33
Summary
Security update for the Linux Kernel (Live Patch 12 for SLE 15 SP4)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 12 for SLE 15 SP4)
Description of the patch
This update for the Linux Kernel 5.14.21-150400_24_63 fixes several issues.
The following security issues were fixed:
- CVE-2024-0775: Fixed a use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 (bsc#1219079).
- CVE-2023-5717: Fixed a heap out-of-bounds write vulnerability perf component (bsc#1216644).
- CVE-2024-26622: Fixed a use-after-free bug in tomoyo_write_control() (bsc#1220828).
- CVE-2024-1086: Fixed a use-after-free vulnerability related to nft_verdict_init() (bsc#1219435).
Patchnames
SUSE-2024-1595,SUSE-2024-1596,SUSE-2024-1597,SUSE-SLE-Module-Live-Patching-15-SP3-2024-1596,SUSE-SLE-Module-Live-Patching-15-SP4-2024-1595
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel (Live Patch 12 for SLE 15 SP4)", title: "Title of the patch", }, { category: "description", text: "This update for the Linux Kernel 5.14.21-150400_24_63 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2024-0775: Fixed a use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 (bsc#1219079).\n- CVE-2023-5717: Fixed a heap out-of-bounds write vulnerability perf component (bsc#1216644).\n- CVE-2024-26622: Fixed a use-after-free bug in tomoyo_write_control() (bsc#1220828).\n- CVE-2024-1086: Fixed a use-after-free vulnerability related to nft_verdict_init() (bsc#1219435).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2024-1595,SUSE-2024-1596,SUSE-2024-1597,SUSE-SLE-Module-Live-Patching-15-SP3-2024-1596,SUSE-SLE-Module-Live-Patching-15-SP4-2024-1595", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_1596-1.json", }, { category: "self", summary: "URL for SUSE-SU-2024:1596-1", url: "https://www.suse.com/support/update/announcement/2024/suse-su-20241596-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2024:1596-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018504.html", }, { category: "self", summary: "SUSE Bug 1216644", url: "https://bugzilla.suse.com/1216644", }, { category: "self", summary: "SUSE Bug 1219079", url: "https://bugzilla.suse.com/1219079", }, { category: "self", summary: "SUSE Bug 1219435", url: "https://bugzilla.suse.com/1219435", }, { category: "self", summary: "SUSE Bug 1220828", url: "https://bugzilla.suse.com/1220828", }, { category: "self", summary: "SUSE CVE CVE-2023-5717 page", url: "https://www.suse.com/security/cve/CVE-2023-5717/", }, { category: "self", summary: "SUSE CVE CVE-2024-0775 page", url: "https://www.suse.com/security/cve/CVE-2024-0775/", }, { category: "self", summary: "SUSE CVE CVE-2024-1086 page", url: "https://www.suse.com/security/cve/CVE-2024-1086/", }, { category: "self", summary: "SUSE CVE CVE-2024-26622 page", url: "https://www.suse.com/security/cve/CVE-2024-26622/", }, ], title: "Security update for the Linux Kernel (Live Patch 12 for SLE 15 SP4)", tracking: { current_release_date: "2024-05-10T08:33:26Z", generator: { date: "2024-05-10T08:33:26Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2024:1596-1", initial_release_date: "2024-05-10T08:33:26Z", revision_history: [ { date: "2024-05-10T08:33:26Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-livepatch-5_14_21-150400_24_63-default-13-150400.2.1.ppc64le", product: { name: "kernel-livepatch-5_14_21-150400_24_63-default-13-150400.2.1.ppc64le", product_id: "kernel-livepatch-5_14_21-150400_24_63-default-13-150400.2.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_138-default-8-150300.2.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-150300_59_138-default-8-150300.2.1.ppc64le", product_id: "kernel-livepatch-5_3_18-150300_59_138-default-8-150300.2.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_141-default-7-150300.2.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-150300_59_141-default-7-150300.2.1.ppc64le", product_id: "kernel-livepatch-5_3_18-150300_59_141-default-7-150300.2.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "kernel-livepatch-5_14_21-150400_24_63-default-13-150400.2.1.s390x", product: { name: "kernel-livepatch-5_14_21-150400_24_63-default-13-150400.2.1.s390x", product_id: "kernel-livepatch-5_14_21-150400_24_63-default-13-150400.2.1.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_138-default-8-150300.2.1.s390x", product: { name: "kernel-livepatch-5_3_18-150300_59_138-default-8-150300.2.1.s390x", product_id: "kernel-livepatch-5_3_18-150300_59_138-default-8-150300.2.1.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_141-default-7-150300.2.1.s390x", product: { name: "kernel-livepatch-5_3_18-150300_59_141-default-7-150300.2.1.s390x", product_id: "kernel-livepatch-5_3_18-150300_59_141-default-7-150300.2.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-livepatch-5_14_21-150400_24_63-default-13-150400.2.1.x86_64", product: { name: "kernel-livepatch-5_14_21-150400_24_63-default-13-150400.2.1.x86_64", product_id: "kernel-livepatch-5_14_21-150400_24_63-default-13-150400.2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_138-default-8-150300.2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-150300_59_138-default-8-150300.2.1.x86_64", product_id: "kernel-livepatch-5_3_18-150300_59_138-default-8-150300.2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_138-preempt-8-150300.2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-150300_59_138-preempt-8-150300.2.1.x86_64", product_id: "kernel-livepatch-5_3_18-150300_59_138-preempt-8-150300.2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_141-default-7-150300.2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-150300_59_141-default-7-150300.2.1.x86_64", product_id: "kernel-livepatch-5_3_18-150300_59_141-default-7-150300.2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_141-preempt-7-150300.2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-150300_59_141-preempt-7-150300.2.1.x86_64", product_id: "kernel-livepatch-5_3_18-150300_59_141-preempt-7-150300.2.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP3", product: { name: "SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP4", product: { name: "SUSE Linux Enterprise Live Patching 15 SP4", product_id: "SUSE Linux Enterprise Live Patching 15 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp4", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_138-default-8-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-8-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-150300_59_138-default-8-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_138-default-8-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-8-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-150300_59_138-default-8-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_138-default-8-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-8-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-150300_59_138-default-8-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_14_21-150400_24_63-default-13-150400.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4", product_id: "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_63-default-13-150400.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_14_21-150400_24_63-default-13-150400.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_14_21-150400_24_63-default-13-150400.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4", product_id: "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_63-default-13-150400.2.1.s390x", }, product_reference: "kernel-livepatch-5_14_21-150400_24_63-default-13-150400.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_14_21-150400_24_63-default-13-150400.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4", product_id: "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_63-default-13-150400.2.1.x86_64", }, product_reference: "kernel-livepatch-5_14_21-150400_24_63-default-13-150400.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP4", }, ], }, vulnerabilities: [ { cve: "CVE-2023-5717", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-5717", }, ], notes: [ { category: "general", text: "A heap out-of-bounds write vulnerability in the Linux kernel's Linux Kernel Performance Events (perf) component can be exploited to achieve local privilege escalation.\n\nIf perf_read_group() is called while an event's sibling_list is smaller than its child's sibling_list, it can increment or write to memory locations outside of the allocated buffer.\n\nWe recommend upgrading past commit 32671e3799ca2e4590773fd0e63aaa4229e50c06.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-8-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-8-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-8-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_63-default-13-150400.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_63-default-13-150400.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_63-default-13-150400.2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-5717", url: "https://www.suse.com/security/cve/CVE-2023-5717", }, { category: "external", summary: "SUSE Bug 1216584 for CVE-2023-5717", url: "https://bugzilla.suse.com/1216584", }, { category: "external", summary: "SUSE Bug 1216644 for CVE-2023-5717", url: "https://bugzilla.suse.com/1216644", }, { category: "external", summary: "SUSE Bug 1217557 for CVE-2023-5717", url: "https://bugzilla.suse.com/1217557", }, { category: "external", summary: "SUSE Bug 1219697 for CVE-2023-5717", url: "https://bugzilla.suse.com/1219697", }, { category: "external", summary: "SUSE Bug 1220191 for CVE-2023-5717", url: "https://bugzilla.suse.com/1220191", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-8-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-8-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-8-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_63-default-13-150400.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_63-default-13-150400.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_63-default-13-150400.2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-8-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-8-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-8-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_63-default-13-150400.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_63-default-13-150400.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_63-default-13-150400.2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-05-10T08:33:26Z", details: "important", }, ], title: "CVE-2023-5717", }, { cve: "CVE-2024-0775", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-0775", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 in the Linux kernel. This flaw allows a local user to cause an information leak problem while freeing the old quota file names before a potential failure, leading to a use-after-free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-8-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-8-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-8-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_63-default-13-150400.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_63-default-13-150400.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_63-default-13-150400.2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-0775", url: "https://www.suse.com/security/cve/CVE-2024-0775", }, { category: "external", summary: "SUSE Bug 1219053 for CVE-2024-0775", url: "https://bugzilla.suse.com/1219053", }, { category: "external", summary: "SUSE Bug 1219082 for CVE-2024-0775", url: "https://bugzilla.suse.com/1219082", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2024-0775", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2024-0775", url: "https://bugzilla.suse.com/1224878", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-8-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-8-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-8-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_63-default-13-150400.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_63-default-13-150400.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_63-default-13-150400.2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-8-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-8-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-8-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_63-default-13-150400.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_63-default-13-150400.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_63-default-13-150400.2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-05-10T08:33:26Z", details: "important", }, ], title: "CVE-2024-0775", }, { cve: "CVE-2024-1086", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-1086", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nThe nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT.\n\nWe recommend upgrading past commit f342de4e2f33e0e39165d8639387aa6c19dff660.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-8-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-8-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-8-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_63-default-13-150400.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_63-default-13-150400.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_63-default-13-150400.2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-1086", url: "https://www.suse.com/security/cve/CVE-2024-1086", }, { category: "external", summary: "SUSE Bug 1219434 for CVE-2024-1086", url: "https://bugzilla.suse.com/1219434", }, { category: "external", summary: "SUSE Bug 1219435 for CVE-2024-1086", url: "https://bugzilla.suse.com/1219435", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2024-1086", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2024-1086", url: "https://bugzilla.suse.com/1224878", }, { category: "external", summary: "SUSE Bug 1226066 for CVE-2024-1086", url: "https://bugzilla.suse.com/1226066", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-8-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-8-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-8-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_63-default-13-150400.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_63-default-13-150400.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_63-default-13-150400.2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-8-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-8-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-8-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_63-default-13-150400.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_63-default-13-150400.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_63-default-13-150400.2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-05-10T08:33:26Z", details: "important", }, ], title: "CVE-2024-1086", }, { cve: "CVE-2024-26622", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-26622", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\ntomoyo: fix UAF write bug in tomoyo_write_control()\n\nSince tomoyo_write_control() updates head->write_buf when write()\nof long lines is requested, we need to fetch head->write_buf after\nhead->io_sem is held. Otherwise, concurrent write() requests can\ncause use-after-free-write and double-free problems.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-8-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-8-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-8-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_63-default-13-150400.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_63-default-13-150400.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_63-default-13-150400.2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-26622", url: "https://www.suse.com/security/cve/CVE-2024-26622", }, { category: "external", summary: "SUSE Bug 1220825 for CVE-2024-26622", url: "https://bugzilla.suse.com/1220825", }, { category: "external", summary: "SUSE Bug 1220828 for CVE-2024-26622", url: "https://bugzilla.suse.com/1220828", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2024-26622", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2024-26622", url: "https://bugzilla.suse.com/1224878", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-8-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-8-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-8-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_63-default-13-150400.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_63-default-13-150400.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_63-default-13-150400.2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-8-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-8-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-8-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_63-default-13-150400.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_63-default-13-150400.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_63-default-13-150400.2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-05-10T08:33:26Z", details: "important", }, ], title: "CVE-2024-26622", }, ], }
suse-su-2024:0514-1
Vulnerability from csaf_suse
Published
2024-02-15 14:44
Modified
2024-02-15 14:44
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP5 Azure kernel was updated to receive various security bugfixes.
The following security bugs were fixed:
- CVE-2024-1085: Fixed nf_tables use-after-free vulnerability in the nft_setelem_catchall_deactivate() function (bsc#1219429).
- CVE-2024-1086: Fixed a use-after-free vulnerability inside the nf_tables component that could have been exploited to achieve local privilege escalation (bsc#1219434).
- CVE-2023-51042: Fixed use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (bsc#1219128).
- CVE-2023-51780: Fixed a use-after-free in do_vcc_ioctl in net/atm/ioctl.c, because of a vcc_recvmsg race condition (bsc#1218730).
- CVE-2023-46838: Fixed an issue with Xen netback processing of zero-length transmit fragment (bsc#1218836).
- CVE-2021-33631: Fixed an integer overflow in ext4_write_inline_data_end() (bsc#1219412).
- CVE-2023-6535: Fixed a NULL pointer dereference in nvmet_tcp_execute_request (bsc#1217988).
- CVE-2023-6536: Fixed a NULL pointer dereference in __nvmet_req_complete (bsc#1217989).
- CVE-2023-6356: Fixed a NULL pointer dereference in nvmet_tcp_build_pdu_iovec (bsc#1217987).
- CVE-2023-47233: Fixed a use-after-free in the device unplugging (disconnect the USB by hotplug) code inside the brcm80211 component (bsc#1216702).
- CVE-2023-4921: Fixed a use-after-free vulnerability in the QFQ network scheduler which could be exploited to achieve local privilege escalation (bsc#1215275).
- CVE-2023-51043: Fixed use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c (bsc#1219120).
- CVE-2024-0775: Fixed use-after-free in __ext4_remount in fs/ext4/super.c that could allow a local user to cause an information leak problem while freeing the old quota file names before a potential failure (bsc#1219053).
- CVE-2023-6040: Fixed an out-of-bounds access vulnerability while creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within `nf_tables_newtable` function (bsc#1218752).
- CVE-2024-0641: Fixed a denial of service vulnerability in tipc_crypto_key_revoke in net/tipc/crypto.c (bsc#1218916).
- CVE-2024-0565: Fixed an out-of-bounds memory read flaw in receive_encrypted_standard in fs/smb/client/smb2ops.c (bsc#1218832).
- CVE-2023-6915: Fixed a NULL pointer dereference problem in ida_free in lib/idr.c (bsc#1218804).
- CVE-2023-51782: Fixed use-after-free in rose_ioctl in net/rose/af_rose.c because of a rose_accept race condition (bsc#1218757).
- CVE-2023-6531: Fixed a use-after-free flaw due to a race problem in the unix garbage collector's deletion of SKB races with unix_stream_read_generic()on the socket that the SKB is queued on (bsc#1218447).
- CVE-2024-0340: Fixed information disclosure in vhost/vhost.c:vhost_new_msg() (bsc#1218689).
- CVE-2024-24860: Fixed a denial of service caused by a race condition in {min,max}_key_size_set() (bsc#1219608).
The following non-security bugs were fixed:
- Store the old kernel changelog entries in kernel-docs package (bsc#1218713).
- Documentation: RAS: Add index and address translation section (jsc#PED-7618).
- ACPI: LPIT: Avoid u32 multiplication overflow (git-fixes).
- ACPI: LPSS: Fix the fractional clock divider flags (git-fixes).
- ACPI: arm64: export acpi_arch_thermal_cpufreq_pctg() (bsc#1214377)
- ACPI: extlog: Clear Extended Error Log status when RAS_CEC handled the error (git-fixes).
- ACPI: processor: reduce CPUFREQ thermal reduction pctg for Tegra241 (bsc#1214377)
- ACPI: property: Allow _DSD buffer data only for byte accessors (git-fixes).
- ACPI: resource: Add another DMI match for the TongFang GMxXGxx (git-fixes).
- ACPI: thermal: Add Thermal fast Sampling Period (_TFP) support (bsc#1214377)
- ACPI: video: check for error while searching for backlight device parent (git-fixes).
- ALSA: hda/conexant: Fix headset auto detect fail in cx8070 and SN6140 (git-fixes).
- ALSA: hda/cs8409: Suppress vmaster control for Dolphin models (git-fixes).
- ALSA: hda/realtek: Add quirks for ASUS Zenbook 2022 Models (git-fixes).
- ALSA: hda/realtek: Enable headset mic on Lenovo M70 Gen5 (git-fixes).
- ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on HP ZBook (git-fixes).
- ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP Envy X360 13-ay0xxx (git-fixes).
- ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq2xxx (git-fixes).
- ALSA: hda: Refer to correct stream index at loops (git-fixes).
- ALSA: hda: intel-nhlt: Ignore vbps when looking for DMIC 32 bps format (git-fixes).
- ALSA: oxygen: Fix right channel of capture volume mixer (git-fixes).
- ASoC: Intel: Skylake: Fix mem leak in few functions (git-fixes).
- ASoC: Intel: Skylake: mem leak in skl register function (git-fixes).
- ASoC: Intel: bytcr_rt5640: Add quirk for the Medion Lifetab S10346 (git-fixes).
- ASoC: Intel: glk_rt5682_max98357a: fix board id mismatch (git-fixes).
- ASoC: amd: Add Dell G15 5525 to quirks list (bsc#1219136).
- ASoC: amd: Add check for acp config flags (bsc#1219136).
- ASoC: amd: Add new dmi entries to config entry (bsc#1219136).
- ASoC: amd: Drop da7219_aad_jack_det() usage (bsc#1219136).
- ASoC: amd: Drop empty platform remove function (bsc#1219136).
- ASoC: amd: Update Pink Sardine platform ACP register header (bsc#1219136).
- ASoC: amd: acp-config: Add missing MODULE_DESCRIPTION (git-fixes).
- ASoC: amd: acp-da7219-max98357a: Map missing jack kcontrols (bsc#1219136).
- ASoC: amd: acp-rt5645: Map missing jack kcontrols (bsc#1219136).
- ASoC: amd: acp3x-rt5682-max9836: Configure jack as not detecting Line Out (bsc#1219136).
- ASoC: amd: acp3x-rt5682-max9836: Map missing jack kcontrols (bsc#1219136).
- ASoC: amd: acp: Add TDM slots setting support for ACP I2S controller (bsc#1219136).
- ASoC: amd: acp: Add TDM support for acp i2s stream (bsc#1219136).
- ASoC: amd: acp: Add i2s tdm support in machine driver (bsc#1219136).
- ASoC: amd: acp: Add kcontrols and widgets per-codec in common code (bsc#1219136).
- ASoC: amd: acp: Add missing MODULE_DESCRIPTION in mach-common (git-fixes).
- ASoC: amd: acp: Add new cpu dai's in machine driver (bsc#1219136).
- ASoC: amd: acp: Add setbias level for rt5682s codec in machine driver (bsc#1219136).
- ASoC: amd: acp: Enable i2s tdm support for skyrim platforms (bsc#1219136).
- ASoC: amd: acp: Fix possible UAF in acp_dma_open (bsc#1219136).
- ASoC: amd: acp: Initialize list to store acp_stream during pcm_open (bsc#1219136).
- ASoC: amd: acp: Map missing jack kcontrols (bsc#1219136).
- ASoC: amd: acp: Modify dai_id macros to be more generic (bsc#1219136).
- ASoC: amd: acp: Refactor bit width calculation (bsc#1219136).
- ASoC: amd: acp: Refactor dai format implementation (bsc#1219136).
- ASoC: amd: acp: Refactor i2s clocks programming sequence (bsc#1219136).
- ASoC: amd: acp: add a label to make error path more clean (bsc#1219136).
- ASoC: amd: acp: add acp i2s master clock generation for rembrandt platform (bsc#1219136).
- ASoC: amd: acp: add pm ops support for acp pci driver (bsc#1219136).
- ASoC: amd: acp: add pm ops support for rembrandt platform (bsc#1219136).
- ASoC: amd: acp: clean up some inconsistent indentings (bsc#1219136).
- ASoC: amd: acp: clear pdm dma interrupt mask (bsc#1219136).
- ASoC: amd: acp: delete unnecessary NULL check (bsc#1219136).
- ASoC: amd: acp: export config_acp_dma() and config_pte_for_stream() symbols (bsc#1219136).
- ASoC: amd: acp: fix SND_SOC_AMD_ACP_PCI depdenencies (bsc#1219136).
- ASoC: amd: acp: move pdm macros to common header file (bsc#1219136).
- ASoC: amd: acp: refactor the acp init and de-init sequence (bsc#1219136).
- ASoC: amd: acp: rembrandt: Drop if blocks with always false condition (bsc#1219136).
- ASoC: amd: acp: remove acp poweroff function (bsc#1219136).
- ASoC: amd: acp: remove the redundant acp enable/disable interrupts functions (bsc#1219136).
- ASoC: amd: acp: remove unnecessary NULL checks (bsc#1219136).
- ASoC: amd: acp: store platform device reference created in pci probe call (bsc#1219136).
- ASoC: amd: acp: store the pdm stream channel mask (bsc#1219136).
- ASoC: amd: acp: store xfer_resolution of the stream (bsc#1219136).
- ASoC: amd: acp: switch to use dev_err_probe() (bsc#1219136).
- ASoC: amd: acp: use devm_kcalloc() instead of devm_kzalloc() (bsc#1219136).
- ASoC: amd: acp: use function devm_kcalloc() instead of devm_kzalloc() (bsc#1219136).
- ASoC: amd: add Pink Sardine ACP PCI driver (bsc#1219136).
- ASoC: amd: add Pink Sardine machine driver using dmic (bsc#1219136).
- ASoC: amd: add Pink Sardine platform ACP IP register header (bsc#1219136).
- ASoC: amd: add acp6.2 init/de-init functions (bsc#1219136).
- ASoC: amd: add acp6.2 irq handler (bsc#1219136).
- ASoC: amd: add acp6.2 pci driver pm ops (bsc#1219136).
- ASoC: amd: add acp6.2 pdm driver dma ops (bsc#1219136).
- ASoC: amd: add acp6.2 pdm driver pm ops (bsc#1219136).
- ASoC: amd: add acp6.2 pdm platform driver (bsc#1219136).
- ASoC: amd: add platform devices for acp6.2 pdm driver and dmic driver (bsc#1219136).
- ASoC: amd: create platform device for acp6.2 machine driver (bsc#1219136).
- ASoC: amd: enable Pink Sardine acp6.2 drivers build (bsc#1219136).
- ASoC: amd: enable Pink sardine platform machine driver build (bsc#1219136).
- ASoC: amd: fix ACP version typo mistake (bsc#1219136).
- ASoC: amd: fix spelling mistake: 'i.e' -> 'i.e.' (bsc#1219136).
- ASoC: amd: ps: Add a module parameter to influence pdm_gain (bsc#1219136).
- ASoC: amd: ps: Adjust the gain for PDM DMIC (bsc#1219136).
- ASoC: amd: ps: Fix uninitialized ret in create_acp64_platform_devs() (bsc#1219136).
- ASoC: amd: ps: Move acp63_dev_data strcture from PCI driver (bsc#1219136).
- ASoC: amd: ps: Update copyright notice (bsc#1219136).
- ASoC: amd: ps: add mutex lock for accessing common registers (bsc#1219136).
- ASoC: amd: ps: fix for acp_lock access in pdm driver (bsc#1219136).
- ASoC: amd: ps: implement api to retrieve acp device config (bsc#1219136).
- ASoC: amd: ps: move irq handler registration (bsc#1219136).
- ASoC: amd: ps: refactor acp power on and reset functions (bsc#1219136).
- ASoC: amd: ps: refactor platform device creation logic (bsc#1219136).
- ASoC: amd: ps: remove the register read and write wrappers (bsc#1219136).
- ASoC: amd: ps: remove unused variable (bsc#1219136).
- ASoC: amd: ps: update dev index value in irq handler (bsc#1219136).
- ASoC: amd: ps: update macros with ps platform naming convention (bsc#1219136).
- ASoC: amd: ps: update the acp clock source (bsc#1219136).
- ASoC: amd: ps: use acp_lock to protect common registers in pdm driver (bsc#1219136).
- ASoC: amd: ps: use static function (bsc#1219136).
- ASoC: amd: renoir: Add a module parameter to influence pdm_gain (bsc#1219136).
- ASoC: amd: renoir: Adjust the gain for PDM DMIC (bsc#1219136).
- ASoC: amd: update pm_runtime enable sequence (bsc#1219136).
- ASoC: amd: vangogh: Add check for acp config flags in vangogh platform (bsc#1219136).
- ASoC: amd: vangogh: Make use of DRV_NAME (bsc#1219136).
- ASoC: amd: vangogh: Remove unnecessary init function (bsc#1219136).
- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG (bsc#1219136).
- ASoC: amd: yc: Add ASUS M3402RA into DMI table (bsc#1219136).
- ASoC: amd: yc: Add ASUS M5402RA into DMI table (bsc#1219136).
- ASoC: amd: yc: Add Alienware m17 R5 AMD into DMI table (bsc#1219136).
- ASoC: amd: yc: Add Asus VivoBook Pro 14 OLED M6400RC to the quirks list for acp6x (bsc#1219136).
- ASoC: amd: yc: Add DMI entries to support HP OMEN 16-n0xxx (8A42) (bsc#1219136).
- ASoC: amd: yc: Add DMI entries to support HP OMEN 16-n0xxx (8A43) (bsc#1219136).
- ASoC: amd: yc: Add DMI entries to support Victus by HP Gaming Laptop 15-fb0xxx (8A3E) (bsc#1219136).
- ASoC: amd: yc: Add DMI entries to support Victus by HP Laptop 16-e1xxx (8A22) (bsc#1219136).
- ASoC: amd: yc: Add DMI entry to support System76 Pangolin 12 (bsc#1219136).
- ASoC: amd: yc: Add DMI entry to support System76 Pangolin 13 (bsc#1219136).
- ASoC: amd: yc: Add DMI support for new acer/emdoor platforms (bsc#1219136).
- ASoC: amd: yc: Add HP 255 G10 into quirk table (bsc#1219136).
- ASoC: amd: yc: Add Lenovo Thinkbook 14+ 2022 21D0 to quirks table (bsc#1219136).
- ASoC: amd: yc: Add MECHREVO Jiaolong Series MRID6 into DMI table (bsc#1219136).
- ASoC: amd: yc: Add Razer Blade 14 2022 into DMI table (bsc#1219136).
- ASoC: amd: yc: Add ThinkBook 14 G5+ ARP to quirks list for acp6x (bsc#1219136).
- ASoC: amd: yc: Add Thinkpad Neo14 to quirks list for acp6x (bsc#1219136).
- ASoC: amd: yc: Add VivoBook Pro 15 to quirks list for acp6x (bsc#1219136).
- ASoC: amd: yc: Add Xiaomi Redmi Book Pro 14 2022 into DMI table (bsc#1219136).
- ASoC: amd: yc: Add Xiaomi Redmi Book Pro 15 2022 into DMI table (bsc#1219136).
- ASoC: amd: yc: Add a module parameter to influence pdm_gain (bsc#1219136).
- ASoC: amd: yc: Adding Lenovo ThinkBook 14 Gen 4+ ARA and Lenovo ThinkBook 16 Gen 4+ ARA to the Quirks List (bsc#1219136).
- ASoC: amd: yc: Adjust the gain for PDM DMIC (bsc#1219136).
- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82TL (bsc#1219136).
- ASoC: amd: yc: Fix non-functional mic on ASUS E1504FA (bsc#1219136).
- ASoC: amd: yp: Add OMEN by HP Gaming Laptop 16z-n000 to quirks (bsc#1219136).
- ASoC: codecs: lpass-wsa-macro: fix compander volume hack (git-fixes).
- ASoC: codecs: wcd938x: fix headphones volume controls (git-fixes).
- ASoC: codecs: wcd938x: handle deferred probe (git-fixes).
- ASoC: cs35l33: Fix GPIO name and drop legacy include (git-fixes).
- ASoC: cs43130: Fix incorrect frame delay configuration (git-fixes).
- ASoC: cs43130: Fix the position of const qualifier (git-fixes).
- ASoC: da7219: Support low DC impedance headset (git-fixes).
- ASoC: nau8822: Fix incorrect type in assignment and cast to restricted __be16 (git-fixes).
- ASoC: ops: add correct range check for limiting volume (git-fixes).
- ASoC: rt5645: Drop double EF20 entry from dmi_platform_data[] (git-fixes).
- ASoC: rt5650: add mutex to avoid the jack detection failure (git-fixes).
- ASoC: sun4i-spdif: Fix requirements for H6 (git-fixes).
- ASoC: wm8974: Correct boost mixer inputs (git-fixes).
- Add DMI ID for MSI Bravo 15 B7ED (bsc#1219136).
- Bluetooth: Fix atomicity violation in {min,max}_key_size_set (git-fixes).
- Bluetooth: btmtkuart: fix recv_buf() return value (git-fixes).
- Documentation: Begin a RAS section (jsc#PED-7622).
- EDAC/amd64: Add MI300 row retirement support (jsc#PED-7618).
- EDAC/amd64: Add context struct (jsc#PED-7615).
- EDAC/amd64: Add get_err_info() to pvt->ops (jsc#PED-7615).
- EDAC/amd64: Add support for AMD heterogeneous Family 19h Model 30h-3Fh (jsc#PED-7616).
- EDAC/amd64: Add support for ECC on family 19h model 60h-7Fh (jsc#PED-7615).
- EDAC/amd64: Add support for family 0x19, models 0x90-9f devices (jsc#PED-7622).
- EDAC/amd64: Allow for DF Indirect Broadcast reads (jsc#PED-7615).
- EDAC/amd64: Cache and use GPU node map (jsc#PED-7616).
- EDAC/amd64: Do not discover ECC symbol size for Family 17h and later (jsc#PED-7615).
- EDAC/amd64: Do not set up EDAC PCI control on Family 17h+ (jsc#PED-7615).
- EDAC/amd64: Document heterogeneous system enumeration (jsc#PED-7616).
- EDAC/amd64: Drop dbam_to_cs() for Family 17h and later (jsc#PED-7615).
- EDAC/amd64: Fix indentation in umc_determine_edac_cap() (jsc#PED-7615).
- EDAC/amd64: Merge struct amd64_family_type into struct amd64_pvt (jsc#PED-7615).
- EDAC/amd64: Remove PCI Function 0 (jsc#PED-7615).
- EDAC/amd64: Remove PCI Function 6 (jsc#PED-7615).
- EDAC/amd64: Remove early_channel_count() (jsc#PED-7615).
- EDAC/amd64: Remove module version string (jsc#PED-7615).
- EDAC/amd64: Remove scrub rate control for Family 17h and later (jsc#PED-7615).
- EDAC/amd64: Rename debug_display_dimm_sizes() (jsc#PED-7615).
- EDAC/amd64: Rename f17h_determine_edac_ctl_cap() (jsc#PED-7615).
- EDAC/amd64: Rework hw_info_{get,put} (jsc#PED-7615).
- EDAC/amd64: Shut up an -Werror,-Wsometimes-uninitialized clang false positive (jsc#PED-7615).
- EDAC/amd64: Split determine_edac_cap() into dct/umc functions (jsc#PED-7615).
- EDAC/amd64: Split determine_memory_type() into dct/umc functions (jsc#PED-7615).
- EDAC/amd64: Split dump_misc_regs() into dct/umc functions (jsc#PED-7615).
- EDAC/amd64: Split ecc_enabled() into dct/umc functions (jsc#PED-7615).
- EDAC/amd64: Split get_csrow_nr_pages() into dct/umc functions (jsc#PED-7615).
- EDAC/amd64: Split init_csrows() into dct/umc functions (jsc#PED-7615).
- EDAC/amd64: Split prep_chip_selects() into dct/umc functions (jsc#PED-7615).
- EDAC/amd64: Split read_base_mask() into dct/umc functions (jsc#PED-7615).
- EDAC/amd64: Split read_mc_regs() into dct/umc functions (jsc#PED-7615).
- EDAC/amd64: Split setup_mci_misc_attrs() into dct/umc functions (jsc#PED-7615).
- EDAC/amd64: Use new AMD Address Translation Library (jsc#PED-7618).
- EDAC/mc: Add new HBM2 memory type (jsc#PED-7616).
- EDAC/mc: Add support for HBM3 memory type (jsc#PED-7622).
- EDAC/mce_amd: Remove SMCA Extended Error code descriptions (jsc#PED-7622).
- EDAC/thunderx: Fix possible out-of-bounds string access (git-fixes).
- Fix crash in vmw_context_cotables_unref when 3d support is enabled (bsc#1218738)
- HID: i2c-hid-of: fix NULL-deref on failed power up (git-fixes).
- HID: wacom: Correct behavior when processing some confidence == false touches (git-fixes).
- IB/iser: Prevent invalidating wrong MR (git-fixes)
- Input: atkbd - do not skip atkbd_deactivate() when skipping ATKBD_CMD_GETID (git-fixes).
- Input: atkbd - skip ATKBD_CMD_GETID in translated mode (git-fixes).
- Input: atkbd - skip ATKBD_CMD_SETLEDS when skipping ATKBD_CMD_GETID (git-fixes).
- Input: atkbd - use ab83 as id when skipping the getid command (git-fixes).
- Input: bcm5974 - check endpoint type before starting traffic (git-fixes).
- Input: i8042 - add nomux quirk for Acer P459-G2-M (git-fixes).
- Input: xpad - add Razer Wolverine V2 support (git-fixes).
- KVM: SVM: Update EFER software model on CR0 trap for SEV-ES (git-fixes).
- KVM: s390: vsie: Fix STFLE interpretive execution identification (git-fixes bsc#1218997).
- KVM: x86: Mask LVTPC when handling a PMI (jsc#PED-7322).
- PCI/AER: Configure ECRC only if AER is native (bsc#1218778)
- PCI/P2PDMA: Remove reference to pci_p2pdma_map_sg() (git-fixes).
- PCI: Add ACS quirk for more Zhaoxin Root Ports (git-fixes).
- PCI: keystone: Fix race condition when initializing PHYs (git-fixes).
- PM: hibernate: Enforce ordering during image compression/decompression (git-fixes).
- RAS/AMD/ATL: Add MI300 DRAM to normalized address translation support (jsc#PED-7618).
- RAS/AMD/ATL: Add MI300 support (jsc#PED-7618).
- RAS/AMD/ATL: Fix array overflow in get_logical_coh_st_fabric_id_mi300() (jsc#PED-7618).
- RAS: Introduce AMD Address Translation Library (jsc#PED-7618).
- RDMA/hns: Fix inappropriate err code for unsupported operations (git-fixes)
- RDMA/hns: Fix unnecessary err return when using invalid congest control algorithm (git-fixes)
- RDMA/hns: Remove unnecessary checks for NULL in mtr_alloc_bufs() (git-fixes)
- RDMA/irdma: Add wait for suspend on SQD (git-fixes)
- RDMA/irdma: Avoid free the non-cqp_request scratch (git-fixes)
- RDMA/irdma: Do not modify to SQD on error (git-fixes)
- RDMA/irdma: Fix UAF in irdma_sc_ccq_get_cqe_info() (git-fixes)
- RDMA/irdma: Refactor error handling in create CQP (git-fixes)
- RDMA/rtrs-clt: Fix the max_send_wr setting (git-fixes)
- RDMA/rtrs-clt: Remove the warnings for req in_use check (git-fixes)
- RDMA/rtrs-clt: Start hb after path_up (git-fixes)
- RDMA/rtrs-srv: Check return values while processing info request (git-fixes)
- RDMA/rtrs-srv: Destroy path files after making sure no IOs in-flight (git-fixes)
- RDMA/rtrs-srv: Do not unconditionally enable irq (git-fixes)
- RDMA/rtrs-srv: Free srv_mr iu only when always_invalidate is true (git-fixes)
- RDMA/usnic: Silence uninitialized symbol smatch warnings (git-fixes)
- USB: xhci: workaround for grace period (git-fixes).
- Update config files: enable ASoC AMD PS drivers (bsc#1219136)
- acpi: property: Let args be NULL in __acpi_node_get_property_reference (git-fixes).
- aio: fix mremap after fork null-deref (git-fixes).
- apparmor: avoid crash when parsed profile name is empty (git-fixes).
- arm64: Add CNT{P,V}CTSS_EL0 alternatives to cnt{p,v}ct_el0 (jsc#PED-4729)
- arm64: Add a capability for FEAT_ECV (jsc#PED-4729) Use cpu_hwcaps PLACEHOLDER_4 for HAS_ECV.
- arm64: alternative: patch alternatives in the vDSO (jsc#PED-4729)
- arm64: dts: armada-3720-turris-mox: set irq type for RTC (git-fixes)
- arm64: dts: imx8mp: imx8mq: Add parkmode-disable-ss-quirk on DWC3 (git-fixes)
- arm64: dts: imx8mq: drop usb3-resume-missing-cas from usb (git-fixes)
- arm64: dts: ls208xa: use a pseudo-bus to constrain usb dma size (git-fixes)
- arm64: dts: rockchip: Expand reg size of vdec node for RK3399 (git-fixes)
- arm64: mm: Always make sw-dirty PTEs hw-dirty in pte_modify (git-fixes)
- arm64: module: move find_section to header (jsc#PED-4729)
- arm64: vdso: Fix 'no previous prototype' warning (jsc#PED-4729)
- arm64: vdso: remove two .altinstructions related symbols (jsc#PED-4729)
- arm64: vdso: use SYS_CNTVCTSS_EL0 for gettimeofday (jsc#PED-4729)
- asix: Add check for usbnet_get_endpoints (git-fixes).
- attr: block mode changes of symlinks (git-fixes).
- badblocks: add helper routines for badblock ranges handling (bsc#1174649).
- badblocks: add more helper structure and routines in badblocks.h (bsc#1174649).
- badblocks: avoid checking invalid range in badblocks_check() (bsc#1174649).
- badblocks: improve badblocks_check() for multiple ranges handling (bsc#1174649).
- badblocks: improve badblocks_clear() for multiple ranges handling (bsc#1174649).
- badblocks: improve badblocks_set() for multiple ranges handling (bsc#1174649).
- badblocks: switch to the improved badblock handling code (bsc#1174649).
- bpf: Limit the number of kprobes when attaching program to multiple kprobes (git-fixes).
- bus: mhi: host: Add alignment check for event ring read pointer (git-fixes).
- bus: mhi: host: Add spinlock to protect WP access when queueing TREs (git-fixes).
- bus: mhi: host: Drop chan lock before queuing buffers (git-fixes).
- ceph: select FS_ENCRYPTION_ALGS if FS_ENCRYPTION (bsc#1219568).
- clk: qcom: gpucc-sm8150: Update the gpu_cc_pll1 config (git-fixes).
- clk: qcom: videocc-sm8150: Add missing PLL config property (git-fixes).
- clk: rockchip: rk3128: Fix HCLK_OTG gate register (git-fixes).
- clk: samsung: Fix kernel-doc comments (git-fixes).
- clk: si5341: fix an error code problem in si5341_output_clk_set_rate (git-fixes).
- clk: zynqmp: Add a check for NULL pointer (git-fixes).
- clk: zynqmp: make bestdiv unsigned (git-fixes).
- clocksource: Skip watchdog check for large watchdog intervals (git-fixes).
- clocksource: disable watchdog checks on TSC when TSC is watchdog (bsc#1215885).
- coresight: etm4x: Add ACPI support in platform driver (bsc#1218779)
- coresight: etm4x: Allocate and device assign 'struct etmv4_drvdata' (bsc#1218779)
- coresight: etm4x: Change etm4_platform_driver driver for MMIO devices (bsc#1218779)
- coresight: etm4x: Drop iomem 'base' argument from etm4_probe() (bsc#1218779)
- coresight: etm4x: Drop pid argument from etm4_probe() (bsc#1218779)
- coresight: etm4x: Ensure valid drvdata and clock before clk_put() (bsc#1218779)
- coresight: platform: acpi: Ignore the absence of graph (bsc#1218779)
- crypto: ccp - fix memleak in ccp_init_dm_workarea (git-fixes).
- crypto: s390/aes - Fix buffer overread in CTR mode (git-fixes).
- crypto: sa2ul - Return crypto_aead_setkey to transfer the error (git-fixes).
- crypto: sahara - do not resize req->src when doing hash operations (git-fixes).
- crypto: sahara - fix ahash reqsize (git-fixes).
- crypto: sahara - fix ahash selftest failure (git-fixes).
- crypto: sahara - fix cbc selftest failure (git-fixes).
- crypto: sahara - fix processing hash requests with req->nbytes < sg->length (git-fixes).
- crypto: sahara - fix processing requests with cryptlen < sg->length (git-fixes).
- crypto: sahara - fix wait_for_completion_timeout() error handling (git-fixes).
- crypto: sahara - handle zero-length aes requests (git-fixes).
- crypto: sahara - improve error handling in sahara_sha_process() (git-fixes).
- crypto: sahara - remove FLAGS_NEW_KEY logic (git-fixes).
- crypto: scomp - fix req->dst buffer overflow (git-fixes).
- dma-debug: fix kernel-doc warnings (git-fixes).
- dmaengine: fix NULL pointer in channel unregistration function (git-fixes).
- dmaengine: fix is_slave_direction() return false when DMA_DEV_TO_DEV (git-fixes).
- dmaengine: fsl-dpaa2-qdma: Fix the size of dma pools (git-fixes).
- dmaengine: idxd: Protect int_handle field in hw descriptor (git-fixes).
- dmaengine: ti: k3-udma: Report short packet errors (git-fixes).
- doc/README.KSYMS: Add to repo.
- drivers/amd/pm: fix a use-after-free in kv_parse_power_table (git-fixes).
- drivers: clk: zynqmp: calculate closest mux rate (git-fixes).
- drivers: clk: zynqmp: update divider round rate logic (git-fixes).
- drm/amd/display: Fix tiled display misalignment (git-fixes).
- drm/amd/display: Port DENTIST hang and TDR fixes to OTG disable W/A (git-fixes).
- drm/amd/display: add nv12 bounding box (git-fixes).
- drm/amd/display: get dprefclk ss info from integration info table (git-fixes).
- drm/amd/display: make flip_timestamp_in_us a 64-bit variable (git-fixes).
- drm/amd/display: pbn_div need be updated for hotplug event (git-fixes).
- drm/amd/display: update dcn315 lpddr pstate latency (git-fixes).
- drm/amd/pm/smu7: fix a memleak in smu7_hwmgr_backend_init (git-fixes).
- drm/amd/pm: fix a double-free in amdgpu_parse_extended_power_table (git-fixes).
- drm/amd/pm: fix a double-free in si_dpm_init (git-fixes).
- drm/amd/powerplay: Fix kzalloc parameter 'ATOM_Tonga_PPM_Table' in 'get_platform_power_management_table()' (git-fixes).
- drm/amdgpu/debugfs: fix error code when smc register accessors are NULL (git-fixes).
- drm/amdgpu/pm: Fix the power source flag error (git-fixes).
- drm/amdgpu: Add NULL checks for function pointers (git-fixes).
- drm/amdgpu: Drop 'fence' check in 'to_amdgpu_amdkfd_fence()' (git-fixes).
- drm/amdgpu: Fix '*fw' from request_firmware() not released in 'amdgpu_ucode_request()' (git-fixes).
- drm/amdgpu: Fix cat debugfs amdgpu_regs_didt causes kernel null pointer (git-fixes).
- drm/amdgpu: Fix ecc irq enable/disable unpaired (git-fixes).
- drm/amdgpu: Fix missing error code in 'gmc_v6/7/8/9_0_hw_init()' (git-fixes).
- drm/amdgpu: Fix with right return code '-EIO' in 'amdgpu_gmc_vram_checking()' (git-fixes).
- drm/amdgpu: Let KFD sync with VM fences (git-fixes).
- drm/amdgpu: Release 'adev->pm.fw' before return in 'amdgpu_device_need_post()' (git-fixes).
- drm/amdgpu: fix ftrace event amdgpu_bo_move always move on same heap (git-fixes).
- drm/amdgpu: skip gpu_info fw loading on navi12 (git-fixes).
- drm/amdkfd: Confirm list is non-empty before utilizing list_first_entry in kfd_topology.c (git-fixes).
- drm/amdkfd: Fix 'node' NULL check in 'svm_range_get_range_boundaries()' (git-fixes).
- drm/amdkfd: Fix iterator used outside loop in 'kfd_add_peer_prop()' (git-fixes).
- drm/amdkfd: Fix lock dependency warning (git-fixes).
- drm/amdkfd: Fix lock dependency warning with srcu (git-fixes).
- drm/amdkfd: Use resource_size() helper function (git-fixes).
- drm/amdkfd: fixes for HMM mem allocation (git-fixes).
- drm/bridge: Fix typo in post_disable() description (git-fixes).
- drm/bridge: anx7625: Ensure bridge is suspended in disable() (git-fixes).
- drm/bridge: cdns-mhdp8546: Fix use of uninitialized variable (git-fixes).
- drm/bridge: nxp-ptn3460: fix i2c_master_send() error checking (git-fixes).
- drm/bridge: nxp-ptn3460: simplify some error checking (git-fixes).
- drm/bridge: parade-ps8640: Ensure bridge is suspended in .post_disable() (git-fixes).
- drm/bridge: parade-ps8640: Make sure we drop the AUX mutex in the error case (git-fixes).
- drm/bridge: parade-ps8640: Wait for HPD when doing an AUX transfer (git-fixes).
- drm/bridge: tc358767: Fix return value on error case (git-fixes).
- drm/bridge: tpd12s015: Drop buggy __exit annotation for remove function (git-fixes).
- drm/crtc: Fix uninit-value bug in drm_mode_setcrtc (git-fixes).
- drm/crtc: fix uninitialized variable use (git-fixes).
- drm/drv: propagate errors from drm_modeset_register_all() (git-fixes).
- drm/exynos: Call drm_atomic_helper_shutdown() at shutdown/unbind time (git-fixes).
- drm/exynos: fix a potential error pointer dereference (git-fixes).
- drm/exynos: fix a wrong error checking (git-fixes).
- drm/exynos: fix accidental on-stack copy of exynos_drm_plane (git-fixes).
- drm/exynos: gsc: minor fix for loop iteration in gsc_runtime_resume (git-fixes).
- drm/framebuffer: Fix use of uninitialized variable (git-fixes).
- drm/mediatek: Return error if MDP RDMA failed to enable the clock (git-fixes).
- drm/msm/dpu: Drop enable and frame_count parameters from dpu_hw_setup_misr() (git-fixes).
- drm/msm/dpu: Ratelimit framedone timeout msgs (git-fixes).
- drm/msm/dpu: Set input_sel bit for INTF (git-fixes).
- drm/msm/dpu: fix writeback programming for YUV cases (git-fixes).
- drm/msm/dpu: rename dpu_encoder_phys_wb_setup_cdp to match its functionality (git-fixes).
- drm/msm/dsi: Enable runtime PM (git-fixes).
- drm/msm/dsi: Use pm_runtime_resume_and_get to prevent refcnt leaks (git-fixes).
- drm/msm/mdp4: flush vblank event on disable (git-fixes).
- drm/nouveau/fence:: fix warning directly dereferencing a rcu pointer (git-fixes).
- drm/panel-edp: Add override_edid_mode quirk for generic edp (git-fixes).
- drm/panel-elida-kd35t133: hold panel in reset for unprepare (git-fixes).
- drm/panel: nt35510: fix typo (git-fixes).
- drm/panfrost: Ignore core_mask for poweroff and disable PWRTRANS irq (git-fixes).
- drm/panfrost: Really power off GPU cores in panfrost_gpu_power_off() (git-fixes).
- drm/radeon/dpm: fix a memleak in sumo_parse_power_table (git-fixes).
- drm/radeon/r100: Fix integer overflow issues in r100_cs_track_check() (git-fixes).
- drm/radeon/r600_cs: Fix possible int overflows in r600_cs_check_reg() (git-fixes).
- drm/radeon/trinity_dpm: fix a memleak in trinity_parse_power_table (git-fixes).
- drm/radeon: check return value of radeon_ring_lock() (git-fixes).
- drm/radeon: check the alloc_workqueue return value in radeon_crtc_init() (git-fixes).
- drm/tidss: Check for K2G in in dispc_softreset() (git-fixes).
- drm/tidss: Fix atomic_flush check (git-fixes).
- drm/tidss: Fix dss reset (git-fixes).
- drm/tidss: Move reset to the end of dispc_init() (git-fixes).
- drm/tidss: Return error value from from softreset (git-fixes).
- drm/tilcdc: Fix irq free on unload (git-fixes).
- drm: Do not unref the same fb many times by mistake due to deadlock handling (git-fixes).
- drm: panel-simple: add missing bus flags for Tianma tm070jvhg[30/33] (git-fixes).
- drm: using mul_u32_u32() requires linux/math64.h (git-fixes).
- dt-bindings: gpio: Remove FSI domain ports on Tegra234 (jsc#PED-6694)
- efi/libstub: Disable PCI DMA before grabbing the EFI memory map (git-fixes).
- eventfd: prevent underflow for eventfd semaphores (git-fixes).
- exfat: fix reporting fs error when reading dir beyond EOF (git-fixes).
- exfat: support handle zero-size directory (git-fixes).
- exfat: use kvmalloc_array/kvfree instead of kmalloc_array/kfree (git-fixes).
- fbdev: Only disable sysfb on the primary device (bsc#1216441)
- fbdev: flush deferred IO before closing (git-fixes).
- fbdev: flush deferred work in fb_deferred_io_fsync() (git-fixes).
- fbdev: imxfb: fix left margin setting (git-fixes).
- fbdev: mmp: Fix typo and wording in code comment (git-fixes).
- firewire: core: correct documentation of fw_csr_string() kernel API (git-fixes).
- firewire: ohci: suppress unexpected system reboot in AMD Ryzen machines and ASM108x/VT630x PCIe cards (git-fixes).
- firmware: ti_sci: Fix an off-by-one in ti_sci_debugfs_create() (git-fixes).
- fjes: fix memleaks in fjes_hw_setup (git-fixes).
- fs/mount_setattr: always cleanup mount_kattr (git-fixes).
- fs: Fix error checking for d_hash_and_lookup() (git-fixes).
- fs: Move notify_change permission checks into may_setattr (git-fixes).
- fs: do not audit the capability check in simple_xattr_list() (git-fixes).
- fs: drop peer group ids under namespace lock (git-fixes).
- fs: indicate request originates from old mount API (git-fixes).
- fs: sendfile handles O_NONBLOCK of out_fd (git-fixes).
- fuse: dax: set fc->dax to NULL in fuse_dax_conn_free() (bsc#1218659).
- gfs2: Always check inode size of inline inodes (git-fixes).
- gfs2: Cosmetic gfs2_dinode_{in,out} cleanup (git-fixes).
- gfs2: Disable page faults during lockless buffered reads (git-fixes).
- gfs2: Eliminate ip->i_gh (git-fixes).
- gfs2: Eliminate vestigial HIF_FIRST (git-fixes).
- gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump (git-fixes).
- gfs2: Introduce flag for glock holder auto-demotion (git-fixes).
- gfs2: Move the inode glock locking to gfs2_file_buffered_write (git-fixes).
- gfs2: Remove redundant check from gfs2_glock_dq (git-fixes).
- gfs2: Switch to wait_event in gfs2_logd (git-fixes).
- gfs2: assign rgrp glock before compute_bitstructs (git-fixes).
- gfs2: low-memory forced flush fixes (git-fixes).
- gfs2: release iopen glock early in evict (git-fixes).
- gpio: eic-sprd: Clear interrupt after set the interrupt type (git-fixes).
- gpu/drm/radeon: fix two memleaks in radeon_vm_init (git-fixes).
- hv_netvsc: rndis_filter needs to select NLS (git-fixes).
- hwmon: (corsair-psu) Fix probe when built-in (git-fixes).
- hwrng: core - Fix page fault dead lock on mmap-ed hwrng (git-fixes).
- i2c: rk3x: fix potential spinlock recursion on poll (git-fixes).
- i2c: s3c24xx: fix read transfers in polling mode (git-fixes).
- i2c: s3c24xx: fix transferring more than one message in polling mode (git-fixes).
- iio: adc: ad7091r: Pass iio_dev to event handler (git-fixes).
- iio: adc: ad9467: add mutex to struct ad9467_state (git-fixes).
- iio: adc: ad9467: do not ignore error codes (git-fixes).
- iio: adc: ad9467: fix reset gpio handling (git-fixes).
- ipmi: Use regspacings passed as a module parameter (git-fixes).
- kabi, vmstat: skip periodic vmstat update for isolated CPUs (bsc#1217895).
- kabi/severities: ignore ASoC AMD acp driver symbols (bsc#1219136)
- kabi/severities: ignore _rtl92c_phy_calculate_bit_shift symbol It's an internal function that shouldn't have been exported
- kdb: Fix a potential buffer overflow in kdb_local() (git-fixes).
- kernel-doc: handle a void function without producing a warning (git-fixes).
- kernel-source: Fix description typo
- kernfs: fix missing kernfs_idr_lock to remove an ID from the IDR (git-fixes).
- leds: aw2013: Select missing dependency REGMAP_I2C (git-fixes).
- leds: ledtrig-tty: Free allocated ttyname buffer on deactivate (git-fixes).
- libapi: Add missing linux/types.h header to get the __u64 type on io.h (git-fixes).
- md: fix bi_status reporting in md_end_clone_io (bsc#1210443).
- media: cx231xx: fix a memleak in cx231xx_init_isoc (git-fixes).
- media: dt-bindings: ov8856: decouple lanes and link frequency from driver (git-fixes).
- media: dvb-frontends: m88ds3103: Fix a memory leak in an error handling path of m88ds3103_probe() (git-fixes).
- media: imx355: Enable runtime PM before registering async sub-device (git-fixes).
- media: ov9734: Enable runtime PM before registering async sub-device (git-fixes).
- media: pvrusb2: fix use after free on context disconnection (git-fixes).
- media: rkisp1: Disable runtime PM in probe error path (git-fixes).
- media: rkisp1: Fix media device memory leak (git-fixes).
- media: rkisp1: Read the ID register at probe time instead of streamon (git-fixes).
- media: videobuf2-dma-sg: fix vmap callback (git-fixes).
- mfd: intel-lpss: Fix the fractional clock divider flags (git-fixes).
- misc: fastrpc: Mark all sessions as invalid in cb_remove (git-fixes).
- mm: fs: initialize fsdata passed to write_begin/write_end interface (git-fixes).
- mmc: core: Cancel delayed work before releasing host (git-fixes).
- modpost: move __attribute__((format(printf, 2, 3))) to modpost.h (git-fixes).
- mtd: Fix gluebi NULL pointer dereference caused by ftl notifier (git-fixes).
- mtd: rawnand: Increment IFC_TIMEOUT_MSECS for nand controller response (git-fixes).
- mtd: rawnand: pl353: Fix kernel doc (git-fixes).
- mtd: rawnand: rockchip: Add missing title to a kernel doc comment (git-fixes).
- mtd: rawnand: rockchip: Rename a structure (git-fixes).
- net: phy: micrel: populate .soft_reset for KSZ9131 (git-fixes).
- net: usb: ax88179_178a: Bind only to vendor-specific interface (bsc#1218948).
- net: usb: ax88179_178a: avoid two consecutive device resets (bsc#1218948).
- net: usb: ax88179_178a: move priv to driver_priv (git-fixes).
- net: usb: ax88179_178a: remove redundant init code (git-fixes).
- net: usb: ax88179_178a: restore state on resume (bsc#1218948).
- nfc: nci: free rx_data_reassembly skb on NCI device cleanup (git-fixes).
- nfsd4: add refcount for nfsd4_blocked_lock (bsc#1218968 bsc#1219349).
- nfsd: fix RELEASE_LOCKOWNER (bsc#1218968).
- nouveau/tu102: flush all pdbs on vmm flush (git-fixes).
- nouveau/vmm: do not set addr on the fail path to avoid warning (git-fixes).
- nsfs: add compat ioctl handler (git-fixes).
- nvme-loop: always quiesce and cancel commands before destroying admin q (bsc#1211515).
- nvme-pci: add BOGUS_NID for Intel 0a54 device (git-fixes).
- nvme-pci: fix sleeping function called from interrupt context (git-fixes).
- nvme-rdma: Fix transfer length when write_generate/read_verify are 0 (git-fixes).
- nvme-tcp: avoid open-coding nvme_tcp_teardown_admin_queue() (bsc#1211515).
- nvme: fix max_discard_sectors calculation (git-fixes).
- nvme: introduce helper function to get ctrl state (git-fixes).
- nvme: move nvme_stop_keep_alive() back to original position (bsc#1211515).
- nvme: start keep-alive after admin queue setup (bsc#1211515).
- nvme: trace: avoid memcpy overflow warning (git-fixes).
- nvmet: re-fix tracing strncpy() warning (git-fixes).
- of: Fix double free in of_parse_phandle_with_args_map (git-fixes).
- of: unittest: Fix of_count_phandle_with_args() expected value message (git-fixes).
- parport: parport_serial: Add Brainboxes BAR details (git-fixes).
- parport: parport_serial: Add Brainboxes device IDs and geometry (git-fixes).
- perf/x86/intel/uncore: Factor out topology_gidnid_map() (bsc#1218958).
- perf/x86/intel/uncore: Fix NULL pointer dereference issue in upi_fill_topology() (bsc#1218958).
- perf/x86/uncore: Use u64 to replace unsigned for the uncore offsets array (bsc#1219512).
- phy: renesas: rcar-gen3-usb2: Fix returning wrong error code (git-fixes).
- phy: ti: phy-omap-usb2: Fix NULL pointer dereference for SRP (git-fixes).
- pinctrl: intel: Revert 'Unexport intel_pinctrl_probe()' (git-fixes).
- platform/x86/amd/hsmp: Fix iomem handling (jsc#PED-7620).
- platform/x86/amd/hsmp: add support for metrics tbl (jsc#PED-7620).
- platform/x86/amd/hsmp: create plat specific struct (jsc#PED-7620).
- platform/x86/amd/hsmp: improve the error log (jsc#PED-7620).
- platform/x86: ISST: Reduce noise for missing numa information in logs (bsc#1219285).
- platform/x86: use PLATFORM_DEVID_NONE instead of -1 (jsc#PED-7620).
- power: supply: bq256xx: fix some problem in bq256xx_hw_init (git-fixes).
- power: supply: cw2015: correct time_to_empty units in sysfs (git-fixes).
- powerpc/fadump: reset dump area size if fadump memory reserve fails (bsc#1194869).
- powerpc/powernv: Add a null pointer check in opal_event_init() (bsc#1065729).
- powerpc/powernv: Add a null pointer check in opal_powercap_init() (bsc#1181674 ltc#189159 git-fixes).
- powerpc/powernv: Add a null pointer check to scom_debug_init_one() (bsc#1194869).
- powerpc/pseries/iommu: enable_ddw incorrectly returns direct mapping for SR-IOV device (bsc#1212091 ltc#199106 git-fixes).
- powerpc/pseries/memhp: Fix access beyond end of drmem array (bsc#1065729).
- powerpc/pseries: fix possible memory leak in ibmebus_bus_init() (bsc#1194869).
- powerpc/pseries: fix potential memory leak in init_cpu_associativity() (bsc#1194869).
- powerpc/xive: Fix endian conversion size (bsc#1194869).
- pstore: ram_core: fix possible overflow in persistent_ram_init_ecc() (git-fixes).
- pwm: Fix out-of-bounds access in of_pwm_single_xlate() (git-fixes).
- pwm: jz4740: Do not use dev_err_probe() in .request() (git-fixes).
- pwm: stm32: Fix enable count for clk in .probe() (git-fixes).
- pwm: stm32: Use hweight32 in stm32_pwm_detect_channels (git-fixes).
- pwm: stm32: Use regmap_clear_bits and regmap_set_bits where applicable (git-fixes).
- r8152: add vendor/device ID pair for ASUS USB-C2500 (git-fixes).
- r8152: add vendor/device ID pair for D-Link DUB-E250 (git-fixes).
- reset: hisilicon: hi6220: fix Wvoid-pointer-to-enum-cast warning (git-fixes).
- ring-buffer/Documentation: Add documentation on buffer_percent file (git-fixes).
- ring-buffer: Do not record in NMI if the arch does not support cmpxchg in NMI (git-fixes).
- s390/dasd: fix double module refcount decrement (bsc#1141539).
- s390/pci: fix max size calculation in zpci_memcpy_toio() (git-fixes bsc#1219006).
- s390/vfio-ap: always filter entire AP matrix (git-fixes bsc#1219012).
- s390/vfio-ap: let on_scan_complete() callback filter matrix and update guest's APCB (git-fixes bsc#1219014).
- s390/vfio-ap: loop over the shadow APCB when filtering guest's AP configuration (git-fixes bsc#1219013).
- s390/vfio-ap: unpin pages on gisc registration failure (git-fixes bsc#1218723).
- s390: vfio-ap: tighten the NIB validity check (git-fixes).
- sched/isolation: add cpu_is_isolated() API (bsc#1217895).
- scripts/kernel-doc: restore warning for Excess struct/union (git-fixes).
- scsi: be2iscsi: Fix a memleak in beiscsi_init_wrb_handle() (git-fixes).
- scsi: bnx2fc: Fix skb double free in bnx2fc_rcv() (git-fixes).
- scsi: core: Always send batch on reset or error handling command (git-fixes).
- scsi: fnic: Return error if vmalloc() failed (git-fixes).
- scsi: hisi_sas: Correct the number of global debugfs registers (git-fixes).
- scsi: hisi_sas: Fix normally completed I/O analysed as failed (git-fixes).
- scsi: hisi_sas: Fix warnings detected by sparse (git-fixes).
- scsi: hisi_sas: Modify v3 HW SATA completion error processing (git-fixes).
- scsi: hisi_sas: Modify v3 HW SSP underflow error processing (git-fixes).
- scsi: hisi_sas: Rename HISI_SAS_{RESET -> RESETTING}_BIT (git-fixes).
- scsi: hisi_sas: Replace with standard error code return value (git-fixes).
- scsi: hisi_sas: Rollback some operations if FLR failed (git-fixes).
- scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing debugfs (git-fixes).
- scsi: ibmvfc: Fix erroneous use of rtas_busy_delay with hcall return code (git-fixes).
- scsi: ibmvfc: Implement channel queue depth and event buffer accounting (bsc#1209834 ltc#202097).
- scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool (bsc#1209834 ltc#202097).
- scsi: iscsi: Rename iscsi_set_param() to iscsi_if_set_param() (git-fixes).
- scsi: libfc: Fix potential NULL pointer dereference in fc_lport_ptp_setup() (git-fixes).
- scsi: lpfc: Change VMID driver load time parameters to read only (bsc#1219582).
- scsi: lpfc: Move determination of vmid_flag after VMID reinitialization completes (bsc#1219582).
- scsi: lpfc: Reinitialize an NPIV's VMID data structures after FDISC (bsc#1219582).
- scsi: lpfc: Update lpfc version to 14.2.0.17 (bsc#1219582).
- scsi: megaraid_sas: Fix deadlock on firmware crashdump (git-fixes).
- scsi: megaraid_sas: Increase register read retry rount from 3 to 30 for selected registers (git-fixes).
- scsi: mpt3sas: Fix an outdated comment (git-fixes).
- scsi: mpt3sas: Fix in error path (git-fixes).
- scsi: mpt3sas: Fix loop logic (bsc#1219067).
- scsi: mpt3sas: Fix loop logic (git-fixes).
- scsi: pm80xx: Avoid leaking tags when processing OPC_INB_SET_CONTROLLER_CONFIG command (git-fixes).
- scsi: pm80xx: Use phy-specific SAS address when sending PHY_START command (git-fixes).
- scsi: qla2xxx: Fix system crash due to bad pointer access (git-fixes).
- selftests/net: fix grep checking for fib_nexthop_multiprefix (git-fixes).
- serial: 8250: omap: Do not skip resource freeing if pm_runtime_resume_and_get() failed (git-fixes).
- serial: core: Fix atomicity violation in uart_tiocmget (git-fixes).
- serial: imx: Correct clock error message in function probe() (git-fixes).
- serial: imx: fix tx statemachine deadlock (git-fixes).
- serial: max310x: fail probe if clock crystal is unstable (git-fixes).
- serial: max310x: improve crystal stable clock detection (git-fixes).
- serial: max310x: set default value when reading clock ready bit (git-fixes).
- serial: sc16is7xx: add check for unsupported SPI modes during probe (git-fixes).
- serial: sc16is7xx: set safe default SPI clock frequency (git-fixes).
- serial: sccnxp: Improve error message if regulator_disable() fails (git-fixes).
- shmem: use ramfs_kill_sb() for kill_sb method of ramfs-based tmpfs (git-fixes).
- software node: Let args be NULL in software_node_get_reference_args (git-fixes).
- spi: spi-zynqmp-gqspi: fix driver kconfig dependencies (git-fixes).
- swiotlb-xen: provide the 'max_mapping_size' method (git-fixes).
- swiotlb: fix a braino in the alignment check fix (bsc#1216559).
- swiotlb: fix slot alignment checks (bsc#1216559).
- trace,smp: Add tracepoints around remotelly called functions (bsc#1217895).
- tracefs: Add missing lockdown check to tracefs_create_dir() (git-fixes).
- tracing/trigger: Fix to return error if failed to alloc snapshot (git-fixes).
- tracing: Add size check when printing trace_marker output (git-fixes).
- tracing: Ensure visibility when inserting an element into tracing_map (git-fixes).
- tracing: Fix uaf issue when open the hist or hist_debug file (git-fixes).
- tracing: Have large events show up as '[LINE TOO BIG]' instead of nothing (git-fixes).
- ubifs: Check @c->dirty_[n|p]n_cnt and @c->nroot state under @c->lp_mutex (git-fixes).
- ubifs: ubifs_link: Fix wrong name len calculating when UBIFS is encrypted (git-fixes).
- ubifs: ubifs_symlink: Fix memleak of inode->i_link in error path (git-fixes).
- uio: Fix use-after-free in uio_open (git-fixes).
- usb: cdns3: Fix uvc fail when DMA cross 4k boundery since sg enabled (git-fixes).
- usb: cdns3: fix uvc failure work since sg support enabled (git-fixes).
- usb: chipidea: wait controller resume finished for wakeup irq (git-fixes).
- usb: dwc: ep0: Update request status in dwc3_ep0_stall_restart (git-fixes).
- usb: fsl-mph-dr-of: mark fsl_usb2_mpc5121_init() static (git-fixes).
- usb: host: xhci-plat: Add support for XHCI_SG_TRB_CACHE_SIZE_QUIRK (git-fixes).
- usb: mon: Fix atomicity violation in mon_bin_vma_fault (git-fixes).
- usb: otg numberpad exception (bsc#1218527).
- usb: phy: mxs: remove CONFIG_USB_OTG condition for mxs_phy_is_otg_host() (git-fixes).
- usb: typec: class: fix typec_altmode_put_partner to put plugs (git-fixes).
- usb: ucsi: Add missing ppm_lock (git-fixes).
- usb: ucsi_acpi: Fix command completion handling (git-fixes).
- usb: xhci-mtk: fix a short packet issue of gen1 isoc-in transfer (git-fixes).
- usr/Kconfig: fix typos of 'its' (git-fixes).
- vfs: make freeze_super abort when sync_filesystem returns error (git-fixes).
- vhost: Allow null msg.size on VHOST_IOTLB_INVALIDATE (git-fixes).
- virtio-mmio: fix memory leak of vm_dev (git-fixes).
- virtio_balloon: Fix endless deflation and inflation on arm64 (git-fixes).
- vmstat: skip periodic vmstat update for isolated CPUs (bsc#1217895).
- vsock/virtio: Fix unsigned integer wrap around in virtio_transport_has_space() (git-fixes).
- watchdog/hpwdt: Only claim UNKNOWN NMI if from iLO (git-fixes).
- watchdog: bcm2835_wdt: Fix WDIOC_SETTIMEOUT handling (git-fixes).
- watchdog: rti_wdt: Drop runtime pm reference count when watchdog is unused (git-fixes).
- watchdog: set cdev owner before adding (git-fixes).
- wifi: ath11k: Defer on rproc_get failure (git-fixes).
- wifi: cfg80211: lock wiphy mutex for rfkill poll (git-fixes).
- wifi: iwlwifi: mvm: send TX path flush in rfkill (git-fixes).
- wifi: iwlwifi: mvm: set siso/mimo chains to 1 in FW SMPS request (git-fixes).
- wifi: iwlwifi: pcie: avoid a NULL pointer dereference (git-fixes).
- wifi: libertas: stop selecting wext (git-fixes).
- wifi: mt76: fix broken precal loading from MTD for mt7915 (git-fixes).
- wifi: mt76: mt7921s: fix workqueue problem causes STA association fail (git-fixes).
- wifi: mwifiex: configure BSSID consistently when starting AP (git-fixes).
- wifi: rtlwifi: Convert LNKCTL change to PCIe cap RMW accessors (git-fixes).
- wifi: rtlwifi: Remove bogus and dangerous ASPM disable/enable code (git-fixes).
- wifi: rtlwifi: add calculate_bit_shift() (git-fixes).
- wifi: rtlwifi: rtl8188ee: phy: using calculate_bit_shift() (git-fixes).
- wifi: rtlwifi: rtl8192c: using calculate_bit_shift() (git-fixes).
- wifi: rtlwifi: rtl8192ce: using calculate_bit_shift() (git-fixes).
- wifi: rtlwifi: rtl8192cu: using calculate_bit_shift() (git-fixes).
- wifi: rtlwifi: rtl8192de: using calculate_bit_shift() (git-fixes).
- wifi: rtlwifi: rtl8192ee: using calculate_bit_shift() (git-fixes).
- wifi: rtlwifi: rtl8192se: using calculate_bit_shift() (git-fixes).
- wifi: rtlwifi: rtl8821ae: phy: fix an undefined bitwise shift behavior (git-fixes).
- wifi: rtw88: fix RX filter in FIF_ALLMULTI flag (git-fixes).
- x86/MCE/AMD, EDAC/mce_amd: Decode UMC_V2 ECC errors (jsc#PED-7616).
- x86/MCE/AMD: Add new MA_LLC, USR_DP, and USR_CP bank types (jsc#PED-7622).
- x86/MCE/AMD: Split amd_mce_is_memory_error() (jsc#PED-7623).
- x86/amd_nb: Add AMD Family MI300 PCI IDs (jsc#PED-7622).
- x86/amd_nb: Add MI200 PCI IDs (jsc#PED-7616).
- x86/cpu: Merge Intel and AMD ppin_init() functions (jsc#PED-7615).
- x86/cpu: Read/save PPIN MSR during initialization (jsc#PED-7615).
- x86/entry/ia32: Ensure s32 is sign extended to s64 (bsc#1193285).
- x86/hyperv: Fix the detection of E820_TYPE_PRAM in a Gen2 VM (git-fixes).
- x86/hyperv: Use atomic_try_cmpxchg() to micro-optimize hv_nmi_unknown() (git-fixes).
- x86/mce: Cleanup mce_usable_address() (jsc#PED-7623).
- x86/mce: Define amd_mce_usable_address() (jsc#PED-7623).
- xen-pciback: Consider INTx disabled when MSI/MSI-X is enabled (git-fixes).
- xen/events: fix delayed eoi list handling (git-fixes).
- xhci: Add grace period after xHC start to prevent premature runtime suspend (git-fixes).
- xhci: cleanup xhci_hub_control port references (git-fixes).
- xhci: pass port pointer as parameter to xhci_set_port_power() (git-fixes).
- xhci: track port suspend state correctly in unsuccessful resume cases (git-fixes).
Patchnames
SUSE-2024-514,SUSE-SLE-Module-Public-Cloud-15-SP5-2024-514,openSUSE-SLE-15.5-2024-514
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "The SUSE Linux Enterprise 15 SP5 Azure kernel was updated to receive various security bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2024-1085: Fixed nf_tables use-after-free vulnerability in the nft_setelem_catchall_deactivate() function (bsc#1219429).\n- CVE-2024-1086: Fixed a use-after-free vulnerability inside the nf_tables component that could have been exploited to achieve local privilege escalation (bsc#1219434).\n- CVE-2023-51042: Fixed use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (bsc#1219128).\n- CVE-2023-51780: Fixed a use-after-free in do_vcc_ioctl in net/atm/ioctl.c, because of a vcc_recvmsg race condition (bsc#1218730).\n- CVE-2023-46838: Fixed an issue with Xen netback processing of zero-length transmit fragment (bsc#1218836).\n- CVE-2021-33631: Fixed an integer overflow in ext4_write_inline_data_end() (bsc#1219412).\n- CVE-2023-6535: Fixed a NULL pointer dereference in nvmet_tcp_execute_request (bsc#1217988).\n- CVE-2023-6536: Fixed a NULL pointer dereference in __nvmet_req_complete (bsc#1217989).\n- CVE-2023-6356: Fixed a NULL pointer dereference in nvmet_tcp_build_pdu_iovec (bsc#1217987).\n- CVE-2023-47233: Fixed a use-after-free in the device unplugging (disconnect the USB by hotplug) code inside the brcm80211 component (bsc#1216702).\n- CVE-2023-4921: Fixed a use-after-free vulnerability in the QFQ network scheduler which could be exploited to achieve local privilege escalation (bsc#1215275).\n- CVE-2023-51043: Fixed use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c (bsc#1219120).\n- CVE-2024-0775: Fixed use-after-free in __ext4_remount in fs/ext4/super.c that could allow a local user to cause an information leak problem while freeing the old quota file names before a potential failure (bsc#1219053).\n- CVE-2023-6040: Fixed an out-of-bounds access vulnerability while creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within `nf_tables_newtable` function (bsc#1218752).\n- CVE-2024-0641: Fixed a denial of service vulnerability in tipc_crypto_key_revoke in net/tipc/crypto.c (bsc#1218916).\n- CVE-2024-0565: Fixed an out-of-bounds memory read flaw in receive_encrypted_standard in fs/smb/client/smb2ops.c (bsc#1218832).\n- CVE-2023-6915: Fixed a NULL pointer dereference problem in ida_free in lib/idr.c (bsc#1218804).\n- CVE-2023-51782: Fixed use-after-free in rose_ioctl in net/rose/af_rose.c because of a rose_accept race condition (bsc#1218757).\n- CVE-2023-6531: Fixed a use-after-free flaw due to a race problem in the unix garbage collector's deletion of SKB races with unix_stream_read_generic()on the socket that the SKB is queued on (bsc#1218447).\n- CVE-2024-0340: Fixed information disclosure in vhost/vhost.c:vhost_new_msg() (bsc#1218689).\n- CVE-2024-24860: Fixed a denial of service caused by a race condition in {min,max}_key_size_set() (bsc#1219608).\n\nThe following non-security bugs were fixed:\n\n- Store the old kernel changelog entries in kernel-docs package (bsc#1218713).\n- Documentation: RAS: Add index and address translation section (jsc#PED-7618).\n- ACPI: LPIT: Avoid u32 multiplication overflow (git-fixes).\n- ACPI: LPSS: Fix the fractional clock divider flags (git-fixes).\n- ACPI: arm64: export acpi_arch_thermal_cpufreq_pctg() (bsc#1214377)\n- ACPI: extlog: Clear Extended Error Log status when RAS_CEC handled the error (git-fixes).\n- ACPI: processor: reduce CPUFREQ thermal reduction pctg for Tegra241 (bsc#1214377)\n- ACPI: property: Allow _DSD buffer data only for byte accessors (git-fixes).\n- ACPI: resource: Add another DMI match for the TongFang GMxXGxx (git-fixes).\n- ACPI: thermal: Add Thermal fast Sampling Period (_TFP) support (bsc#1214377)\n- ACPI: video: check for error while searching for backlight device parent (git-fixes).\n- ALSA: hda/conexant: Fix headset auto detect fail in cx8070 and SN6140 (git-fixes).\n- ALSA: hda/cs8409: Suppress vmaster control for Dolphin models (git-fixes).\n- ALSA: hda/realtek: Add quirks for ASUS Zenbook 2022 Models (git-fixes).\n- ALSA: hda/realtek: Enable headset mic on Lenovo M70 Gen5 (git-fixes).\n- ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on HP ZBook (git-fixes).\n- ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP Envy X360 13-ay0xxx (git-fixes).\n- ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq2xxx (git-fixes).\n- ALSA: hda: Refer to correct stream index at loops (git-fixes).\n- ALSA: hda: intel-nhlt: Ignore vbps when looking for DMIC 32 bps format (git-fixes).\n- ALSA: oxygen: Fix right channel of capture volume mixer (git-fixes).\n- ASoC: Intel: Skylake: Fix mem leak in few functions (git-fixes).\n- ASoC: Intel: Skylake: mem leak in skl register function (git-fixes).\n- ASoC: Intel: bytcr_rt5640: Add quirk for the Medion Lifetab S10346 (git-fixes).\n- ASoC: Intel: glk_rt5682_max98357a: fix board id mismatch (git-fixes).\n- ASoC: amd: Add Dell G15 5525 to quirks list (bsc#1219136).\n- ASoC: amd: Add check for acp config flags (bsc#1219136).\n- ASoC: amd: Add new dmi entries to config entry (bsc#1219136).\n- ASoC: amd: Drop da7219_aad_jack_det() usage (bsc#1219136).\n- ASoC: amd: Drop empty platform remove function (bsc#1219136).\n- ASoC: amd: Update Pink Sardine platform ACP register header (bsc#1219136).\n- ASoC: amd: acp-config: Add missing MODULE_DESCRIPTION (git-fixes).\n- ASoC: amd: acp-da7219-max98357a: Map missing jack kcontrols (bsc#1219136).\n- ASoC: amd: acp-rt5645: Map missing jack kcontrols (bsc#1219136).\n- ASoC: amd: acp3x-rt5682-max9836: Configure jack as not detecting Line Out (bsc#1219136).\n- ASoC: amd: acp3x-rt5682-max9836: Map missing jack kcontrols (bsc#1219136).\n- ASoC: amd: acp: Add TDM slots setting support for ACP I2S controller (bsc#1219136).\n- ASoC: amd: acp: Add TDM support for acp i2s stream (bsc#1219136).\n- ASoC: amd: acp: Add i2s tdm support in machine driver (bsc#1219136).\n- ASoC: amd: acp: Add kcontrols and widgets per-codec in common code (bsc#1219136).\n- ASoC: amd: acp: Add missing MODULE_DESCRIPTION in mach-common (git-fixes).\n- ASoC: amd: acp: Add new cpu dai's in machine driver (bsc#1219136).\n- ASoC: amd: acp: Add setbias level for rt5682s codec in machine driver (bsc#1219136).\n- ASoC: amd: acp: Enable i2s tdm support for skyrim platforms (bsc#1219136).\n- ASoC: amd: acp: Fix possible UAF in acp_dma_open (bsc#1219136).\n- ASoC: amd: acp: Initialize list to store acp_stream during pcm_open (bsc#1219136).\n- ASoC: amd: acp: Map missing jack kcontrols (bsc#1219136).\n- ASoC: amd: acp: Modify dai_id macros to be more generic (bsc#1219136).\n- ASoC: amd: acp: Refactor bit width calculation (bsc#1219136).\n- ASoC: amd: acp: Refactor dai format implementation (bsc#1219136).\n- ASoC: amd: acp: Refactor i2s clocks programming sequence (bsc#1219136).\n- ASoC: amd: acp: add a label to make error path more clean (bsc#1219136).\n- ASoC: amd: acp: add acp i2s master clock generation for rembrandt platform (bsc#1219136).\n- ASoC: amd: acp: add pm ops support for acp pci driver (bsc#1219136).\n- ASoC: amd: acp: add pm ops support for rembrandt platform (bsc#1219136).\n- ASoC: amd: acp: clean up some inconsistent indentings (bsc#1219136).\n- ASoC: amd: acp: clear pdm dma interrupt mask (bsc#1219136).\n- ASoC: amd: acp: delete unnecessary NULL check (bsc#1219136).\n- ASoC: amd: acp: export config_acp_dma() and config_pte_for_stream() symbols (bsc#1219136).\n- ASoC: amd: acp: fix SND_SOC_AMD_ACP_PCI depdenencies (bsc#1219136).\n- ASoC: amd: acp: move pdm macros to common header file (bsc#1219136).\n- ASoC: amd: acp: refactor the acp init and de-init sequence (bsc#1219136).\n- ASoC: amd: acp: rembrandt: Drop if blocks with always false condition (bsc#1219136).\n- ASoC: amd: acp: remove acp poweroff function (bsc#1219136).\n- ASoC: amd: acp: remove the redundant acp enable/disable interrupts functions (bsc#1219136).\n- ASoC: amd: acp: remove unnecessary NULL checks (bsc#1219136).\n- ASoC: amd: acp: store platform device reference created in pci probe call (bsc#1219136).\n- ASoC: amd: acp: store the pdm stream channel mask (bsc#1219136).\n- ASoC: amd: acp: store xfer_resolution of the stream (bsc#1219136).\n- ASoC: amd: acp: switch to use dev_err_probe() (bsc#1219136).\n- ASoC: amd: acp: use devm_kcalloc() instead of devm_kzalloc() (bsc#1219136).\n- ASoC: amd: acp: use function devm_kcalloc() instead of devm_kzalloc() (bsc#1219136).\n- ASoC: amd: add Pink Sardine ACP PCI driver (bsc#1219136).\n- ASoC: amd: add Pink Sardine machine driver using dmic (bsc#1219136).\n- ASoC: amd: add Pink Sardine platform ACP IP register header (bsc#1219136).\n- ASoC: amd: add acp6.2 init/de-init functions (bsc#1219136).\n- ASoC: amd: add acp6.2 irq handler (bsc#1219136).\n- ASoC: amd: add acp6.2 pci driver pm ops (bsc#1219136).\n- ASoC: amd: add acp6.2 pdm driver dma ops (bsc#1219136).\n- ASoC: amd: add acp6.2 pdm driver pm ops (bsc#1219136).\n- ASoC: amd: add acp6.2 pdm platform driver (bsc#1219136).\n- ASoC: amd: add platform devices for acp6.2 pdm driver and dmic driver (bsc#1219136).\n- ASoC: amd: create platform device for acp6.2 machine driver (bsc#1219136).\n- ASoC: amd: enable Pink Sardine acp6.2 drivers build (bsc#1219136).\n- ASoC: amd: enable Pink sardine platform machine driver build (bsc#1219136).\n- ASoC: amd: fix ACP version typo mistake (bsc#1219136).\n- ASoC: amd: fix spelling mistake: 'i.e' -> 'i.e.' (bsc#1219136).\n- ASoC: amd: ps: Add a module parameter to influence pdm_gain (bsc#1219136).\n- ASoC: amd: ps: Adjust the gain for PDM DMIC (bsc#1219136).\n- ASoC: amd: ps: Fix uninitialized ret in create_acp64_platform_devs() (bsc#1219136).\n- ASoC: amd: ps: Move acp63_dev_data strcture from PCI driver (bsc#1219136).\n- ASoC: amd: ps: Update copyright notice (bsc#1219136).\n- ASoC: amd: ps: add mutex lock for accessing common registers (bsc#1219136).\n- ASoC: amd: ps: fix for acp_lock access in pdm driver (bsc#1219136).\n- ASoC: amd: ps: implement api to retrieve acp device config (bsc#1219136).\n- ASoC: amd: ps: move irq handler registration (bsc#1219136).\n- ASoC: amd: ps: refactor acp power on and reset functions (bsc#1219136).\n- ASoC: amd: ps: refactor platform device creation logic (bsc#1219136).\n- ASoC: amd: ps: remove the register read and write wrappers (bsc#1219136).\n- ASoC: amd: ps: remove unused variable (bsc#1219136).\n- ASoC: amd: ps: update dev index value in irq handler (bsc#1219136).\n- ASoC: amd: ps: update macros with ps platform naming convention (bsc#1219136).\n- ASoC: amd: ps: update the acp clock source (bsc#1219136).\n- ASoC: amd: ps: use acp_lock to protect common registers in pdm driver (bsc#1219136).\n- ASoC: amd: ps: use static function (bsc#1219136).\n- ASoC: amd: renoir: Add a module parameter to influence pdm_gain (bsc#1219136).\n- ASoC: amd: renoir: Adjust the gain for PDM DMIC (bsc#1219136).\n- ASoC: amd: update pm_runtime enable sequence (bsc#1219136).\n- ASoC: amd: vangogh: Add check for acp config flags in vangogh platform (bsc#1219136).\n- ASoC: amd: vangogh: Make use of DRV_NAME (bsc#1219136).\n- ASoC: amd: vangogh: Remove unnecessary init function (bsc#1219136).\n- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG (bsc#1219136).\n- ASoC: amd: yc: Add ASUS M3402RA into DMI table (bsc#1219136).\n- ASoC: amd: yc: Add ASUS M5402RA into DMI table (bsc#1219136).\n- ASoC: amd: yc: Add Alienware m17 R5 AMD into DMI table (bsc#1219136).\n- ASoC: amd: yc: Add Asus VivoBook Pro 14 OLED M6400RC to the quirks list for acp6x (bsc#1219136).\n- ASoC: amd: yc: Add DMI entries to support HP OMEN 16-n0xxx (8A42) (bsc#1219136).\n- ASoC: amd: yc: Add DMI entries to support HP OMEN 16-n0xxx (8A43) (bsc#1219136).\n- ASoC: amd: yc: Add DMI entries to support Victus by HP Gaming Laptop 15-fb0xxx (8A3E) (bsc#1219136).\n- ASoC: amd: yc: Add DMI entries to support Victus by HP Laptop 16-e1xxx (8A22) (bsc#1219136).\n- ASoC: amd: yc: Add DMI entry to support System76 Pangolin 12 (bsc#1219136).\n- ASoC: amd: yc: Add DMI entry to support System76 Pangolin 13 (bsc#1219136).\n- ASoC: amd: yc: Add DMI support for new acer/emdoor platforms (bsc#1219136).\n- ASoC: amd: yc: Add HP 255 G10 into quirk table (bsc#1219136).\n- ASoC: amd: yc: Add Lenovo Thinkbook 14+ 2022 21D0 to quirks table (bsc#1219136).\n- ASoC: amd: yc: Add MECHREVO Jiaolong Series MRID6 into DMI table (bsc#1219136).\n- ASoC: amd: yc: Add Razer Blade 14 2022 into DMI table (bsc#1219136).\n- ASoC: amd: yc: Add ThinkBook 14 G5+ ARP to quirks list for acp6x (bsc#1219136).\n- ASoC: amd: yc: Add Thinkpad Neo14 to quirks list for acp6x (bsc#1219136).\n- ASoC: amd: yc: Add VivoBook Pro 15 to quirks list for acp6x (bsc#1219136).\n- ASoC: amd: yc: Add Xiaomi Redmi Book Pro 14 2022 into DMI table (bsc#1219136).\n- ASoC: amd: yc: Add Xiaomi Redmi Book Pro 15 2022 into DMI table (bsc#1219136).\n- ASoC: amd: yc: Add a module parameter to influence pdm_gain (bsc#1219136).\n- ASoC: amd: yc: Adding Lenovo ThinkBook 14 Gen 4+ ARA and Lenovo ThinkBook 16 Gen 4+ ARA to the Quirks List (bsc#1219136).\n- ASoC: amd: yc: Adjust the gain for PDM DMIC (bsc#1219136).\n- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82TL (bsc#1219136).\n- ASoC: amd: yc: Fix non-functional mic on ASUS E1504FA (bsc#1219136).\n- ASoC: amd: yp: Add OMEN by HP Gaming Laptop 16z-n000 to quirks (bsc#1219136).\n- ASoC: codecs: lpass-wsa-macro: fix compander volume hack (git-fixes).\n- ASoC: codecs: wcd938x: fix headphones volume controls (git-fixes).\n- ASoC: codecs: wcd938x: handle deferred probe (git-fixes).\n- ASoC: cs35l33: Fix GPIO name and drop legacy include (git-fixes).\n- ASoC: cs43130: Fix incorrect frame delay configuration (git-fixes).\n- ASoC: cs43130: Fix the position of const qualifier (git-fixes).\n- ASoC: da7219: Support low DC impedance headset (git-fixes).\n- ASoC: nau8822: Fix incorrect type in assignment and cast to restricted __be16 (git-fixes).\n- ASoC: ops: add correct range check for limiting volume (git-fixes).\n- ASoC: rt5645: Drop double EF20 entry from dmi_platform_data[] (git-fixes).\n- ASoC: rt5650: add mutex to avoid the jack detection failure (git-fixes).\n- ASoC: sun4i-spdif: Fix requirements for H6 (git-fixes).\n- ASoC: wm8974: Correct boost mixer inputs (git-fixes).\n- Add DMI ID for MSI Bravo 15 B7ED (bsc#1219136).\n- Bluetooth: Fix atomicity violation in {min,max}_key_size_set (git-fixes).\n- Bluetooth: btmtkuart: fix recv_buf() return value (git-fixes).\n- Documentation: Begin a RAS section (jsc#PED-7622).\n- EDAC/amd64: Add MI300 row retirement support (jsc#PED-7618).\n- EDAC/amd64: Add context struct (jsc#PED-7615).\n- EDAC/amd64: Add get_err_info() to pvt->ops (jsc#PED-7615).\n- EDAC/amd64: Add support for AMD heterogeneous Family 19h Model 30h-3Fh (jsc#PED-7616).\n- EDAC/amd64: Add support for ECC on family 19h model 60h-7Fh (jsc#PED-7615).\n- EDAC/amd64: Add support for family 0x19, models 0x90-9f devices (jsc#PED-7622).\n- EDAC/amd64: Allow for DF Indirect Broadcast reads (jsc#PED-7615).\n- EDAC/amd64: Cache and use GPU node map (jsc#PED-7616).\n- EDAC/amd64: Do not discover ECC symbol size for Family 17h and later (jsc#PED-7615).\n- EDAC/amd64: Do not set up EDAC PCI control on Family 17h+ (jsc#PED-7615).\n- EDAC/amd64: Document heterogeneous system enumeration (jsc#PED-7616).\n- EDAC/amd64: Drop dbam_to_cs() for Family 17h and later (jsc#PED-7615).\n- EDAC/amd64: Fix indentation in umc_determine_edac_cap() (jsc#PED-7615).\n- EDAC/amd64: Merge struct amd64_family_type into struct amd64_pvt (jsc#PED-7615).\n- EDAC/amd64: Remove PCI Function 0 (jsc#PED-7615).\n- EDAC/amd64: Remove PCI Function 6 (jsc#PED-7615).\n- EDAC/amd64: Remove early_channel_count() (jsc#PED-7615).\n- EDAC/amd64: Remove module version string (jsc#PED-7615).\n- EDAC/amd64: Remove scrub rate control for Family 17h and later (jsc#PED-7615).\n- EDAC/amd64: Rename debug_display_dimm_sizes() (jsc#PED-7615).\n- EDAC/amd64: Rename f17h_determine_edac_ctl_cap() (jsc#PED-7615).\n- EDAC/amd64: Rework hw_info_{get,put} (jsc#PED-7615).\n- EDAC/amd64: Shut up an -Werror,-Wsometimes-uninitialized clang false positive (jsc#PED-7615).\n- EDAC/amd64: Split determine_edac_cap() into dct/umc functions (jsc#PED-7615).\n- EDAC/amd64: Split determine_memory_type() into dct/umc functions (jsc#PED-7615).\n- EDAC/amd64: Split dump_misc_regs() into dct/umc functions (jsc#PED-7615).\n- EDAC/amd64: Split ecc_enabled() into dct/umc functions (jsc#PED-7615).\n- EDAC/amd64: Split get_csrow_nr_pages() into dct/umc functions (jsc#PED-7615).\n- EDAC/amd64: Split init_csrows() into dct/umc functions (jsc#PED-7615).\n- EDAC/amd64: Split prep_chip_selects() into dct/umc functions (jsc#PED-7615).\n- EDAC/amd64: Split read_base_mask() into dct/umc functions (jsc#PED-7615).\n- EDAC/amd64: Split read_mc_regs() into dct/umc functions (jsc#PED-7615).\n- EDAC/amd64: Split setup_mci_misc_attrs() into dct/umc functions (jsc#PED-7615).\n- EDAC/amd64: Use new AMD Address Translation Library (jsc#PED-7618).\n- EDAC/mc: Add new HBM2 memory type (jsc#PED-7616).\n- EDAC/mc: Add support for HBM3 memory type (jsc#PED-7622).\n- EDAC/mce_amd: Remove SMCA Extended Error code descriptions (jsc#PED-7622).\n- EDAC/thunderx: Fix possible out-of-bounds string access (git-fixes).\n- Fix crash in vmw_context_cotables_unref when 3d support is enabled (bsc#1218738)\n- HID: i2c-hid-of: fix NULL-deref on failed power up (git-fixes).\n- HID: wacom: Correct behavior when processing some confidence == false touches (git-fixes).\n- IB/iser: Prevent invalidating wrong MR (git-fixes)\n- Input: atkbd - do not skip atkbd_deactivate() when skipping ATKBD_CMD_GETID (git-fixes).\n- Input: atkbd - skip ATKBD_CMD_GETID in translated mode (git-fixes).\n- Input: atkbd - skip ATKBD_CMD_SETLEDS when skipping ATKBD_CMD_GETID (git-fixes).\n- Input: atkbd - use ab83 as id when skipping the getid command (git-fixes).\n- Input: bcm5974 - check endpoint type before starting traffic (git-fixes).\n- Input: i8042 - add nomux quirk for Acer P459-G2-M (git-fixes).\n- Input: xpad - add Razer Wolverine V2 support (git-fixes).\n- KVM: SVM: Update EFER software model on CR0 trap for SEV-ES (git-fixes).\n- KVM: s390: vsie: Fix STFLE interpretive execution identification (git-fixes bsc#1218997).\n- KVM: x86: Mask LVTPC when handling a PMI (jsc#PED-7322).\n- PCI/AER: Configure ECRC only if AER is native (bsc#1218778)\n- PCI/P2PDMA: Remove reference to pci_p2pdma_map_sg() (git-fixes).\n- PCI: Add ACS quirk for more Zhaoxin Root Ports (git-fixes).\n- PCI: keystone: Fix race condition when initializing PHYs (git-fixes).\n- PM: hibernate: Enforce ordering during image compression/decompression (git-fixes).\n- RAS/AMD/ATL: Add MI300 DRAM to normalized address translation support (jsc#PED-7618).\n- RAS/AMD/ATL: Add MI300 support (jsc#PED-7618).\n- RAS/AMD/ATL: Fix array overflow in get_logical_coh_st_fabric_id_mi300() (jsc#PED-7618).\n- RAS: Introduce AMD Address Translation Library (jsc#PED-7618).\n- RDMA/hns: Fix inappropriate err code for unsupported operations (git-fixes)\n- RDMA/hns: Fix unnecessary err return when using invalid congest control algorithm (git-fixes)\n- RDMA/hns: Remove unnecessary checks for NULL in mtr_alloc_bufs() (git-fixes)\n- RDMA/irdma: Add wait for suspend on SQD (git-fixes)\n- RDMA/irdma: Avoid free the non-cqp_request scratch (git-fixes)\n- RDMA/irdma: Do not modify to SQD on error (git-fixes)\n- RDMA/irdma: Fix UAF in irdma_sc_ccq_get_cqe_info() (git-fixes)\n- RDMA/irdma: Refactor error handling in create CQP (git-fixes)\n- RDMA/rtrs-clt: Fix the max_send_wr setting (git-fixes)\n- RDMA/rtrs-clt: Remove the warnings for req in_use check (git-fixes)\n- RDMA/rtrs-clt: Start hb after path_up (git-fixes)\n- RDMA/rtrs-srv: Check return values while processing info request (git-fixes)\n- RDMA/rtrs-srv: Destroy path files after making sure no IOs in-flight (git-fixes)\n- RDMA/rtrs-srv: Do not unconditionally enable irq (git-fixes)\n- RDMA/rtrs-srv: Free srv_mr iu only when always_invalidate is true (git-fixes)\n- RDMA/usnic: Silence uninitialized symbol smatch warnings (git-fixes)\n- USB: xhci: workaround for grace period (git-fixes).\n- Update config files: enable ASoC AMD PS drivers (bsc#1219136)\n- acpi: property: Let args be NULL in __acpi_node_get_property_reference (git-fixes).\n- aio: fix mremap after fork null-deref (git-fixes).\n- apparmor: avoid crash when parsed profile name is empty (git-fixes).\n- arm64: Add CNT{P,V}CTSS_EL0 alternatives to cnt{p,v}ct_el0 (jsc#PED-4729)\n- arm64: Add a capability for FEAT_ECV (jsc#PED-4729) Use cpu_hwcaps PLACEHOLDER_4 for HAS_ECV.\n- arm64: alternative: patch alternatives in the vDSO (jsc#PED-4729)\n- arm64: dts: armada-3720-turris-mox: set irq type for RTC (git-fixes)\n- arm64: dts: imx8mp: imx8mq: Add parkmode-disable-ss-quirk on DWC3 (git-fixes)\n- arm64: dts: imx8mq: drop usb3-resume-missing-cas from usb (git-fixes)\n- arm64: dts: ls208xa: use a pseudo-bus to constrain usb dma size (git-fixes)\n- arm64: dts: rockchip: Expand reg size of vdec node for RK3399 (git-fixes)\n- arm64: mm: Always make sw-dirty PTEs hw-dirty in pte_modify (git-fixes)\n- arm64: module: move find_section to header (jsc#PED-4729)\n- arm64: vdso: Fix 'no previous prototype' warning (jsc#PED-4729)\n- arm64: vdso: remove two .altinstructions related symbols (jsc#PED-4729)\n- arm64: vdso: use SYS_CNTVCTSS_EL0 for gettimeofday (jsc#PED-4729)\n- asix: Add check for usbnet_get_endpoints (git-fixes).\n- attr: block mode changes of symlinks (git-fixes).\n- badblocks: add helper routines for badblock ranges handling (bsc#1174649).\n- badblocks: add more helper structure and routines in badblocks.h (bsc#1174649).\n- badblocks: avoid checking invalid range in badblocks_check() (bsc#1174649).\n- badblocks: improve badblocks_check() for multiple ranges handling (bsc#1174649).\n- badblocks: improve badblocks_clear() for multiple ranges handling (bsc#1174649).\n- badblocks: improve badblocks_set() for multiple ranges handling (bsc#1174649).\n- badblocks: switch to the improved badblock handling code (bsc#1174649).\n- bpf: Limit the number of kprobes when attaching program to multiple kprobes (git-fixes).\n- bus: mhi: host: Add alignment check for event ring read pointer (git-fixes).\n- bus: mhi: host: Add spinlock to protect WP access when queueing TREs (git-fixes).\n- bus: mhi: host: Drop chan lock before queuing buffers (git-fixes).\n- ceph: select FS_ENCRYPTION_ALGS if FS_ENCRYPTION (bsc#1219568).\n- clk: qcom: gpucc-sm8150: Update the gpu_cc_pll1 config (git-fixes).\n- clk: qcom: videocc-sm8150: Add missing PLL config property (git-fixes).\n- clk: rockchip: rk3128: Fix HCLK_OTG gate register (git-fixes).\n- clk: samsung: Fix kernel-doc comments (git-fixes).\n- clk: si5341: fix an error code problem in si5341_output_clk_set_rate (git-fixes).\n- clk: zynqmp: Add a check for NULL pointer (git-fixes).\n- clk: zynqmp: make bestdiv unsigned (git-fixes).\n- clocksource: Skip watchdog check for large watchdog intervals (git-fixes).\n- clocksource: disable watchdog checks on TSC when TSC is watchdog (bsc#1215885).\n- coresight: etm4x: Add ACPI support in platform driver (bsc#1218779)\n- coresight: etm4x: Allocate and device assign 'struct etmv4_drvdata' (bsc#1218779)\n- coresight: etm4x: Change etm4_platform_driver driver for MMIO devices (bsc#1218779)\n- coresight: etm4x: Drop iomem 'base' argument from etm4_probe() (bsc#1218779)\n- coresight: etm4x: Drop pid argument from etm4_probe() (bsc#1218779)\n- coresight: etm4x: Ensure valid drvdata and clock before clk_put() (bsc#1218779)\n- coresight: platform: acpi: Ignore the absence of graph (bsc#1218779)\n- crypto: ccp - fix memleak in ccp_init_dm_workarea (git-fixes).\n- crypto: s390/aes - Fix buffer overread in CTR mode (git-fixes).\n- crypto: sa2ul - Return crypto_aead_setkey to transfer the error (git-fixes).\n- crypto: sahara - do not resize req->src when doing hash operations (git-fixes).\n- crypto: sahara - fix ahash reqsize (git-fixes).\n- crypto: sahara - fix ahash selftest failure (git-fixes).\n- crypto: sahara - fix cbc selftest failure (git-fixes).\n- crypto: sahara - fix processing hash requests with req->nbytes < sg->length (git-fixes).\n- crypto: sahara - fix processing requests with cryptlen < sg->length (git-fixes).\n- crypto: sahara - fix wait_for_completion_timeout() error handling (git-fixes).\n- crypto: sahara - handle zero-length aes requests (git-fixes).\n- crypto: sahara - improve error handling in sahara_sha_process() (git-fixes).\n- crypto: sahara - remove FLAGS_NEW_KEY logic (git-fixes).\n- crypto: scomp - fix req->dst buffer overflow (git-fixes).\n- dma-debug: fix kernel-doc warnings (git-fixes).\n- dmaengine: fix NULL pointer in channel unregistration function (git-fixes).\n- dmaengine: fix is_slave_direction() return false when DMA_DEV_TO_DEV (git-fixes).\n- dmaengine: fsl-dpaa2-qdma: Fix the size of dma pools (git-fixes).\n- dmaengine: idxd: Protect int_handle field in hw descriptor (git-fixes).\n- dmaengine: ti: k3-udma: Report short packet errors (git-fixes).\n- doc/README.KSYMS: Add to repo.\n- drivers/amd/pm: fix a use-after-free in kv_parse_power_table (git-fixes).\n- drivers: clk: zynqmp: calculate closest mux rate (git-fixes).\n- drivers: clk: zynqmp: update divider round rate logic (git-fixes).\n- drm/amd/display: Fix tiled display misalignment (git-fixes).\n- drm/amd/display: Port DENTIST hang and TDR fixes to OTG disable W/A (git-fixes).\n- drm/amd/display: add nv12 bounding box (git-fixes).\n- drm/amd/display: get dprefclk ss info from integration info table (git-fixes).\n- drm/amd/display: make flip_timestamp_in_us a 64-bit variable (git-fixes).\n- drm/amd/display: pbn_div need be updated for hotplug event (git-fixes).\n- drm/amd/display: update dcn315 lpddr pstate latency (git-fixes).\n- drm/amd/pm/smu7: fix a memleak in smu7_hwmgr_backend_init (git-fixes).\n- drm/amd/pm: fix a double-free in amdgpu_parse_extended_power_table (git-fixes).\n- drm/amd/pm: fix a double-free in si_dpm_init (git-fixes).\n- drm/amd/powerplay: Fix kzalloc parameter 'ATOM_Tonga_PPM_Table' in 'get_platform_power_management_table()' (git-fixes).\n- drm/amdgpu/debugfs: fix error code when smc register accessors are NULL (git-fixes).\n- drm/amdgpu/pm: Fix the power source flag error (git-fixes).\n- drm/amdgpu: Add NULL checks for function pointers (git-fixes).\n- drm/amdgpu: Drop 'fence' check in 'to_amdgpu_amdkfd_fence()' (git-fixes).\n- drm/amdgpu: Fix '*fw' from request_firmware() not released in 'amdgpu_ucode_request()' (git-fixes).\n- drm/amdgpu: Fix cat debugfs amdgpu_regs_didt causes kernel null pointer (git-fixes).\n- drm/amdgpu: Fix ecc irq enable/disable unpaired (git-fixes).\n- drm/amdgpu: Fix missing error code in 'gmc_v6/7/8/9_0_hw_init()' (git-fixes).\n- drm/amdgpu: Fix with right return code '-EIO' in 'amdgpu_gmc_vram_checking()' (git-fixes).\n- drm/amdgpu: Let KFD sync with VM fences (git-fixes).\n- drm/amdgpu: Release 'adev->pm.fw' before return in 'amdgpu_device_need_post()' (git-fixes).\n- drm/amdgpu: fix ftrace event amdgpu_bo_move always move on same heap (git-fixes).\n- drm/amdgpu: skip gpu_info fw loading on navi12 (git-fixes).\n- drm/amdkfd: Confirm list is non-empty before utilizing list_first_entry in kfd_topology.c (git-fixes).\n- drm/amdkfd: Fix 'node' NULL check in 'svm_range_get_range_boundaries()' (git-fixes).\n- drm/amdkfd: Fix iterator used outside loop in 'kfd_add_peer_prop()' (git-fixes).\n- drm/amdkfd: Fix lock dependency warning (git-fixes).\n- drm/amdkfd: Fix lock dependency warning with srcu (git-fixes).\n- drm/amdkfd: Use resource_size() helper function (git-fixes).\n- drm/amdkfd: fixes for HMM mem allocation (git-fixes).\n- drm/bridge: Fix typo in post_disable() description (git-fixes).\n- drm/bridge: anx7625: Ensure bridge is suspended in disable() (git-fixes).\n- drm/bridge: cdns-mhdp8546: Fix use of uninitialized variable (git-fixes).\n- drm/bridge: nxp-ptn3460: fix i2c_master_send() error checking (git-fixes).\n- drm/bridge: nxp-ptn3460: simplify some error checking (git-fixes).\n- drm/bridge: parade-ps8640: Ensure bridge is suspended in .post_disable() (git-fixes).\n- drm/bridge: parade-ps8640: Make sure we drop the AUX mutex in the error case (git-fixes).\n- drm/bridge: parade-ps8640: Wait for HPD when doing an AUX transfer (git-fixes).\n- drm/bridge: tc358767: Fix return value on error case (git-fixes).\n- drm/bridge: tpd12s015: Drop buggy __exit annotation for remove function (git-fixes).\n- drm/crtc: Fix uninit-value bug in drm_mode_setcrtc (git-fixes).\n- drm/crtc: fix uninitialized variable use (git-fixes).\n- drm/drv: propagate errors from drm_modeset_register_all() (git-fixes).\n- drm/exynos: Call drm_atomic_helper_shutdown() at shutdown/unbind time (git-fixes).\n- drm/exynos: fix a potential error pointer dereference (git-fixes).\n- drm/exynos: fix a wrong error checking (git-fixes).\n- drm/exynos: fix accidental on-stack copy of exynos_drm_plane (git-fixes).\n- drm/exynos: gsc: minor fix for loop iteration in gsc_runtime_resume (git-fixes).\n- drm/framebuffer: Fix use of uninitialized variable (git-fixes).\n- drm/mediatek: Return error if MDP RDMA failed to enable the clock (git-fixes).\n- drm/msm/dpu: Drop enable and frame_count parameters from dpu_hw_setup_misr() (git-fixes).\n- drm/msm/dpu: Ratelimit framedone timeout msgs (git-fixes).\n- drm/msm/dpu: Set input_sel bit for INTF (git-fixes).\n- drm/msm/dpu: fix writeback programming for YUV cases (git-fixes).\n- drm/msm/dpu: rename dpu_encoder_phys_wb_setup_cdp to match its functionality (git-fixes).\n- drm/msm/dsi: Enable runtime PM (git-fixes).\n- drm/msm/dsi: Use pm_runtime_resume_and_get to prevent refcnt leaks (git-fixes).\n- drm/msm/mdp4: flush vblank event on disable (git-fixes).\n- drm/nouveau/fence:: fix warning directly dereferencing a rcu pointer (git-fixes).\n- drm/panel-edp: Add override_edid_mode quirk for generic edp (git-fixes).\n- drm/panel-elida-kd35t133: hold panel in reset for unprepare (git-fixes).\n- drm/panel: nt35510: fix typo (git-fixes).\n- drm/panfrost: Ignore core_mask for poweroff and disable PWRTRANS irq (git-fixes).\n- drm/panfrost: Really power off GPU cores in panfrost_gpu_power_off() (git-fixes).\n- drm/radeon/dpm: fix a memleak in sumo_parse_power_table (git-fixes).\n- drm/radeon/r100: Fix integer overflow issues in r100_cs_track_check() (git-fixes).\n- drm/radeon/r600_cs: Fix possible int overflows in r600_cs_check_reg() (git-fixes).\n- drm/radeon/trinity_dpm: fix a memleak in trinity_parse_power_table (git-fixes).\n- drm/radeon: check return value of radeon_ring_lock() (git-fixes).\n- drm/radeon: check the alloc_workqueue return value in radeon_crtc_init() (git-fixes).\n- drm/tidss: Check for K2G in in dispc_softreset() (git-fixes).\n- drm/tidss: Fix atomic_flush check (git-fixes).\n- drm/tidss: Fix dss reset (git-fixes).\n- drm/tidss: Move reset to the end of dispc_init() (git-fixes).\n- drm/tidss: Return error value from from softreset (git-fixes).\n- drm/tilcdc: Fix irq free on unload (git-fixes).\n- drm: Do not unref the same fb many times by mistake due to deadlock handling (git-fixes).\n- drm: panel-simple: add missing bus flags for Tianma tm070jvhg[30/33] (git-fixes).\n- drm: using mul_u32_u32() requires linux/math64.h (git-fixes).\n- dt-bindings: gpio: Remove FSI domain ports on Tegra234 (jsc#PED-6694)\n- efi/libstub: Disable PCI DMA before grabbing the EFI memory map (git-fixes).\n- eventfd: prevent underflow for eventfd semaphores (git-fixes).\n- exfat: fix reporting fs error when reading dir beyond EOF (git-fixes).\n- exfat: support handle zero-size directory (git-fixes).\n- exfat: use kvmalloc_array/kvfree instead of kmalloc_array/kfree (git-fixes).\n- fbdev: Only disable sysfb on the primary device (bsc#1216441)\n- fbdev: flush deferred IO before closing (git-fixes).\n- fbdev: flush deferred work in fb_deferred_io_fsync() (git-fixes).\n- fbdev: imxfb: fix left margin setting (git-fixes).\n- fbdev: mmp: Fix typo and wording in code comment (git-fixes).\n- firewire: core: correct documentation of fw_csr_string() kernel API (git-fixes).\n- firewire: ohci: suppress unexpected system reboot in AMD Ryzen machines and ASM108x/VT630x PCIe cards (git-fixes).\n- firmware: ti_sci: Fix an off-by-one in ti_sci_debugfs_create() (git-fixes).\n- fjes: fix memleaks in fjes_hw_setup (git-fixes).\n- fs/mount_setattr: always cleanup mount_kattr (git-fixes).\n- fs: Fix error checking for d_hash_and_lookup() (git-fixes).\n- fs: Move notify_change permission checks into may_setattr (git-fixes).\n- fs: do not audit the capability check in simple_xattr_list() (git-fixes).\n- fs: drop peer group ids under namespace lock (git-fixes).\n- fs: indicate request originates from old mount API (git-fixes).\n- fs: sendfile handles O_NONBLOCK of out_fd (git-fixes).\n- fuse: dax: set fc->dax to NULL in fuse_dax_conn_free() (bsc#1218659).\n- gfs2: Always check inode size of inline inodes (git-fixes).\n- gfs2: Cosmetic gfs2_dinode_{in,out} cleanup (git-fixes).\n- gfs2: Disable page faults during lockless buffered reads (git-fixes).\n- gfs2: Eliminate ip->i_gh (git-fixes).\n- gfs2: Eliminate vestigial HIF_FIRST (git-fixes).\n- gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump (git-fixes).\n- gfs2: Introduce flag for glock holder auto-demotion (git-fixes).\n- gfs2: Move the inode glock locking to gfs2_file_buffered_write (git-fixes).\n- gfs2: Remove redundant check from gfs2_glock_dq (git-fixes).\n- gfs2: Switch to wait_event in gfs2_logd (git-fixes).\n- gfs2: assign rgrp glock before compute_bitstructs (git-fixes).\n- gfs2: low-memory forced flush fixes (git-fixes).\n- gfs2: release iopen glock early in evict (git-fixes).\n- gpio: eic-sprd: Clear interrupt after set the interrupt type (git-fixes).\n- gpu/drm/radeon: fix two memleaks in radeon_vm_init (git-fixes).\n- hv_netvsc: rndis_filter needs to select NLS (git-fixes).\n- hwmon: (corsair-psu) Fix probe when built-in (git-fixes).\n- hwrng: core - Fix page fault dead lock on mmap-ed hwrng (git-fixes).\n- i2c: rk3x: fix potential spinlock recursion on poll (git-fixes).\n- i2c: s3c24xx: fix read transfers in polling mode (git-fixes).\n- i2c: s3c24xx: fix transferring more than one message in polling mode (git-fixes).\n- iio: adc: ad7091r: Pass iio_dev to event handler (git-fixes).\n- iio: adc: ad9467: add mutex to struct ad9467_state (git-fixes).\n- iio: adc: ad9467: do not ignore error codes (git-fixes).\n- iio: adc: ad9467: fix reset gpio handling (git-fixes).\n- ipmi: Use regspacings passed as a module parameter (git-fixes).\n- kabi, vmstat: skip periodic vmstat update for isolated CPUs (bsc#1217895).\n- kabi/severities: ignore ASoC AMD acp driver symbols (bsc#1219136)\n- kabi/severities: ignore _rtl92c_phy_calculate_bit_shift symbol It's an internal function that shouldn't have been exported\n- kdb: Fix a potential buffer overflow in kdb_local() (git-fixes).\n- kernel-doc: handle a void function without producing a warning (git-fixes).\n- kernel-source: Fix description typo\n- kernfs: fix missing kernfs_idr_lock to remove an ID from the IDR (git-fixes).\n- leds: aw2013: Select missing dependency REGMAP_I2C (git-fixes).\n- leds: ledtrig-tty: Free allocated ttyname buffer on deactivate (git-fixes).\n- libapi: Add missing linux/types.h header to get the __u64 type on io.h (git-fixes).\n- md: fix bi_status reporting in md_end_clone_io (bsc#1210443).\n- media: cx231xx: fix a memleak in cx231xx_init_isoc (git-fixes).\n- media: dt-bindings: ov8856: decouple lanes and link frequency from driver (git-fixes).\n- media: dvb-frontends: m88ds3103: Fix a memory leak in an error handling path of m88ds3103_probe() (git-fixes).\n- media: imx355: Enable runtime PM before registering async sub-device (git-fixes).\n- media: ov9734: Enable runtime PM before registering async sub-device (git-fixes).\n- media: pvrusb2: fix use after free on context disconnection (git-fixes).\n- media: rkisp1: Disable runtime PM in probe error path (git-fixes).\n- media: rkisp1: Fix media device memory leak (git-fixes).\n- media: rkisp1: Read the ID register at probe time instead of streamon (git-fixes).\n- media: videobuf2-dma-sg: fix vmap callback (git-fixes).\n- mfd: intel-lpss: Fix the fractional clock divider flags (git-fixes).\n- misc: fastrpc: Mark all sessions as invalid in cb_remove (git-fixes).\n- mm: fs: initialize fsdata passed to write_begin/write_end interface (git-fixes).\n- mmc: core: Cancel delayed work before releasing host (git-fixes).\n- modpost: move __attribute__((format(printf, 2, 3))) to modpost.h (git-fixes).\n- mtd: Fix gluebi NULL pointer dereference caused by ftl notifier (git-fixes).\n- mtd: rawnand: Increment IFC_TIMEOUT_MSECS for nand controller response (git-fixes).\n- mtd: rawnand: pl353: Fix kernel doc (git-fixes).\n- mtd: rawnand: rockchip: Add missing title to a kernel doc comment (git-fixes).\n- mtd: rawnand: rockchip: Rename a structure (git-fixes).\n- net: phy: micrel: populate .soft_reset for KSZ9131 (git-fixes).\n- net: usb: ax88179_178a: Bind only to vendor-specific interface (bsc#1218948).\n- net: usb: ax88179_178a: avoid two consecutive device resets (bsc#1218948).\n- net: usb: ax88179_178a: move priv to driver_priv (git-fixes).\n- net: usb: ax88179_178a: remove redundant init code (git-fixes).\n- net: usb: ax88179_178a: restore state on resume (bsc#1218948).\n- nfc: nci: free rx_data_reassembly skb on NCI device cleanup (git-fixes).\n- nfsd4: add refcount for nfsd4_blocked_lock (bsc#1218968 bsc#1219349).\n- nfsd: fix RELEASE_LOCKOWNER (bsc#1218968).\n- nouveau/tu102: flush all pdbs on vmm flush (git-fixes).\n- nouveau/vmm: do not set addr on the fail path to avoid warning (git-fixes).\n- nsfs: add compat ioctl handler (git-fixes).\n- nvme-loop: always quiesce and cancel commands before destroying admin q (bsc#1211515).\n- nvme-pci: add BOGUS_NID for Intel 0a54 device (git-fixes).\n- nvme-pci: fix sleeping function called from interrupt context (git-fixes).\n- nvme-rdma: Fix transfer length when write_generate/read_verify are 0 (git-fixes).\n- nvme-tcp: avoid open-coding nvme_tcp_teardown_admin_queue() (bsc#1211515).\n- nvme: fix max_discard_sectors calculation (git-fixes).\n- nvme: introduce helper function to get ctrl state (git-fixes).\n- nvme: move nvme_stop_keep_alive() back to original position (bsc#1211515).\n- nvme: start keep-alive after admin queue setup (bsc#1211515).\n- nvme: trace: avoid memcpy overflow warning (git-fixes).\n- nvmet: re-fix tracing strncpy() warning (git-fixes).\n- of: Fix double free in of_parse_phandle_with_args_map (git-fixes).\n- of: unittest: Fix of_count_phandle_with_args() expected value message (git-fixes).\n- parport: parport_serial: Add Brainboxes BAR details (git-fixes).\n- parport: parport_serial: Add Brainboxes device IDs and geometry (git-fixes).\n- perf/x86/intel/uncore: Factor out topology_gidnid_map() (bsc#1218958).\n- perf/x86/intel/uncore: Fix NULL pointer dereference issue in upi_fill_topology() (bsc#1218958).\n- perf/x86/uncore: Use u64 to replace unsigned for the uncore offsets array (bsc#1219512).\n- phy: renesas: rcar-gen3-usb2: Fix returning wrong error code (git-fixes).\n- phy: ti: phy-omap-usb2: Fix NULL pointer dereference for SRP (git-fixes).\n- pinctrl: intel: Revert 'Unexport intel_pinctrl_probe()' (git-fixes).\n- platform/x86/amd/hsmp: Fix iomem handling (jsc#PED-7620).\n- platform/x86/amd/hsmp: add support for metrics tbl (jsc#PED-7620).\n- platform/x86/amd/hsmp: create plat specific struct (jsc#PED-7620).\n- platform/x86/amd/hsmp: improve the error log (jsc#PED-7620).\n- platform/x86: ISST: Reduce noise for missing numa information in logs (bsc#1219285).\n- platform/x86: use PLATFORM_DEVID_NONE instead of -1 (jsc#PED-7620).\n- power: supply: bq256xx: fix some problem in bq256xx_hw_init (git-fixes).\n- power: supply: cw2015: correct time_to_empty units in sysfs (git-fixes).\n- powerpc/fadump: reset dump area size if fadump memory reserve fails (bsc#1194869).\n- powerpc/powernv: Add a null pointer check in opal_event_init() (bsc#1065729).\n- powerpc/powernv: Add a null pointer check in opal_powercap_init() (bsc#1181674 ltc#189159 git-fixes).\n- powerpc/powernv: Add a null pointer check to scom_debug_init_one() (bsc#1194869).\n- powerpc/pseries/iommu: enable_ddw incorrectly returns direct mapping for SR-IOV device (bsc#1212091 ltc#199106 git-fixes).\n- powerpc/pseries/memhp: Fix access beyond end of drmem array (bsc#1065729).\n- powerpc/pseries: fix possible memory leak in ibmebus_bus_init() (bsc#1194869).\n- powerpc/pseries: fix potential memory leak in init_cpu_associativity() (bsc#1194869).\n- powerpc/xive: Fix endian conversion size (bsc#1194869).\n- pstore: ram_core: fix possible overflow in persistent_ram_init_ecc() (git-fixes).\n- pwm: Fix out-of-bounds access in of_pwm_single_xlate() (git-fixes).\n- pwm: jz4740: Do not use dev_err_probe() in .request() (git-fixes).\n- pwm: stm32: Fix enable count for clk in .probe() (git-fixes).\n- pwm: stm32: Use hweight32 in stm32_pwm_detect_channels (git-fixes).\n- pwm: stm32: Use regmap_clear_bits and regmap_set_bits where applicable (git-fixes).\n- r8152: add vendor/device ID pair for ASUS USB-C2500 (git-fixes).\n- r8152: add vendor/device ID pair for D-Link DUB-E250 (git-fixes).\n- reset: hisilicon: hi6220: fix Wvoid-pointer-to-enum-cast warning (git-fixes).\n- ring-buffer/Documentation: Add documentation on buffer_percent file (git-fixes).\n- ring-buffer: Do not record in NMI if the arch does not support cmpxchg in NMI (git-fixes).\n- s390/dasd: fix double module refcount decrement (bsc#1141539).\n- s390/pci: fix max size calculation in zpci_memcpy_toio() (git-fixes bsc#1219006).\n- s390/vfio-ap: always filter entire AP matrix (git-fixes bsc#1219012).\n- s390/vfio-ap: let on_scan_complete() callback filter matrix and update guest's APCB (git-fixes bsc#1219014).\n- s390/vfio-ap: loop over the shadow APCB when filtering guest's AP configuration (git-fixes bsc#1219013).\n- s390/vfio-ap: unpin pages on gisc registration failure (git-fixes bsc#1218723).\n- s390: vfio-ap: tighten the NIB validity check (git-fixes).\n- sched/isolation: add cpu_is_isolated() API (bsc#1217895).\n- scripts/kernel-doc: restore warning for Excess struct/union (git-fixes).\n- scsi: be2iscsi: Fix a memleak in beiscsi_init_wrb_handle() (git-fixes).\n- scsi: bnx2fc: Fix skb double free in bnx2fc_rcv() (git-fixes).\n- scsi: core: Always send batch on reset or error handling command (git-fixes).\n- scsi: fnic: Return error if vmalloc() failed (git-fixes).\n- scsi: hisi_sas: Correct the number of global debugfs registers (git-fixes).\n- scsi: hisi_sas: Fix normally completed I/O analysed as failed (git-fixes).\n- scsi: hisi_sas: Fix warnings detected by sparse (git-fixes).\n- scsi: hisi_sas: Modify v3 HW SATA completion error processing (git-fixes).\n- scsi: hisi_sas: Modify v3 HW SSP underflow error processing (git-fixes).\n- scsi: hisi_sas: Rename HISI_SAS_{RESET -> RESETTING}_BIT (git-fixes).\n- scsi: hisi_sas: Replace with standard error code return value (git-fixes).\n- scsi: hisi_sas: Rollback some operations if FLR failed (git-fixes).\n- scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing debugfs (git-fixes).\n- scsi: ibmvfc: Fix erroneous use of rtas_busy_delay with hcall return code (git-fixes).\n- scsi: ibmvfc: Implement channel queue depth and event buffer accounting (bsc#1209834 ltc#202097).\n- scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool (bsc#1209834 ltc#202097).\n- scsi: iscsi: Rename iscsi_set_param() to iscsi_if_set_param() (git-fixes).\n- scsi: libfc: Fix potential NULL pointer dereference in fc_lport_ptp_setup() (git-fixes).\n- scsi: lpfc: Change VMID driver load time parameters to read only (bsc#1219582).\n- scsi: lpfc: Move determination of vmid_flag after VMID reinitialization completes (bsc#1219582).\n- scsi: lpfc: Reinitialize an NPIV's VMID data structures after FDISC (bsc#1219582).\n- scsi: lpfc: Update lpfc version to 14.2.0.17 (bsc#1219582).\n- scsi: megaraid_sas: Fix deadlock on firmware crashdump (git-fixes).\n- scsi: megaraid_sas: Increase register read retry rount from 3 to 30 for selected registers (git-fixes).\n- scsi: mpt3sas: Fix an outdated comment (git-fixes).\n- scsi: mpt3sas: Fix in error path (git-fixes).\n- scsi: mpt3sas: Fix loop logic (bsc#1219067).\n- scsi: mpt3sas: Fix loop logic (git-fixes).\n- scsi: pm80xx: Avoid leaking tags when processing OPC_INB_SET_CONTROLLER_CONFIG command (git-fixes).\n- scsi: pm80xx: Use phy-specific SAS address when sending PHY_START command (git-fixes).\n- scsi: qla2xxx: Fix system crash due to bad pointer access (git-fixes).\n- selftests/net: fix grep checking for fib_nexthop_multiprefix (git-fixes).\n- serial: 8250: omap: Do not skip resource freeing if pm_runtime_resume_and_get() failed (git-fixes).\n- serial: core: Fix atomicity violation in uart_tiocmget (git-fixes).\n- serial: imx: Correct clock error message in function probe() (git-fixes).\n- serial: imx: fix tx statemachine deadlock (git-fixes).\n- serial: max310x: fail probe if clock crystal is unstable (git-fixes).\n- serial: max310x: improve crystal stable clock detection (git-fixes).\n- serial: max310x: set default value when reading clock ready bit (git-fixes).\n- serial: sc16is7xx: add check for unsupported SPI modes during probe (git-fixes).\n- serial: sc16is7xx: set safe default SPI clock frequency (git-fixes).\n- serial: sccnxp: Improve error message if regulator_disable() fails (git-fixes).\n- shmem: use ramfs_kill_sb() for kill_sb method of ramfs-based tmpfs (git-fixes).\n- software node: Let args be NULL in software_node_get_reference_args (git-fixes).\n- spi: spi-zynqmp-gqspi: fix driver kconfig dependencies (git-fixes).\n- swiotlb-xen: provide the 'max_mapping_size' method (git-fixes).\n- swiotlb: fix a braino in the alignment check fix (bsc#1216559).\n- swiotlb: fix slot alignment checks (bsc#1216559).\n- trace,smp: Add tracepoints around remotelly called functions (bsc#1217895).\n- tracefs: Add missing lockdown check to tracefs_create_dir() (git-fixes).\n- tracing/trigger: Fix to return error if failed to alloc snapshot (git-fixes).\n- tracing: Add size check when printing trace_marker output (git-fixes).\n- tracing: Ensure visibility when inserting an element into tracing_map (git-fixes).\n- tracing: Fix uaf issue when open the hist or hist_debug file (git-fixes).\n- tracing: Have large events show up as '[LINE TOO BIG]' instead of nothing (git-fixes).\n- ubifs: Check @c->dirty_[n|p]n_cnt and @c->nroot state under @c->lp_mutex (git-fixes).\n- ubifs: ubifs_link: Fix wrong name len calculating when UBIFS is encrypted (git-fixes).\n- ubifs: ubifs_symlink: Fix memleak of inode->i_link in error path (git-fixes).\n- uio: Fix use-after-free in uio_open (git-fixes).\n- usb: cdns3: Fix uvc fail when DMA cross 4k boundery since sg enabled (git-fixes).\n- usb: cdns3: fix uvc failure work since sg support enabled (git-fixes).\n- usb: chipidea: wait controller resume finished for wakeup irq (git-fixes).\n- usb: dwc: ep0: Update request status in dwc3_ep0_stall_restart (git-fixes).\n- usb: fsl-mph-dr-of: mark fsl_usb2_mpc5121_init() static (git-fixes).\n- usb: host: xhci-plat: Add support for XHCI_SG_TRB_CACHE_SIZE_QUIRK (git-fixes).\n- usb: mon: Fix atomicity violation in mon_bin_vma_fault (git-fixes).\n- usb: otg numberpad exception (bsc#1218527).\n- usb: phy: mxs: remove CONFIG_USB_OTG condition for mxs_phy_is_otg_host() (git-fixes).\n- usb: typec: class: fix typec_altmode_put_partner to put plugs (git-fixes).\n- usb: ucsi: Add missing ppm_lock (git-fixes).\n- usb: ucsi_acpi: Fix command completion handling (git-fixes).\n- usb: xhci-mtk: fix a short packet issue of gen1 isoc-in transfer (git-fixes).\n- usr/Kconfig: fix typos of 'its' (git-fixes).\n- vfs: make freeze_super abort when sync_filesystem returns error (git-fixes).\n- vhost: Allow null msg.size on VHOST_IOTLB_INVALIDATE (git-fixes).\n- virtio-mmio: fix memory leak of vm_dev (git-fixes).\n- virtio_balloon: Fix endless deflation and inflation on arm64 (git-fixes).\n- vmstat: skip periodic vmstat update for isolated CPUs (bsc#1217895).\n- vsock/virtio: Fix unsigned integer wrap around in virtio_transport_has_space() (git-fixes).\n- watchdog/hpwdt: Only claim UNKNOWN NMI if from iLO (git-fixes).\n- watchdog: bcm2835_wdt: Fix WDIOC_SETTIMEOUT handling (git-fixes).\n- watchdog: rti_wdt: Drop runtime pm reference count when watchdog is unused (git-fixes).\n- watchdog: set cdev owner before adding (git-fixes).\n- wifi: ath11k: Defer on rproc_get failure (git-fixes).\n- wifi: cfg80211: lock wiphy mutex for rfkill poll (git-fixes).\n- wifi: iwlwifi: mvm: send TX path flush in rfkill (git-fixes).\n- wifi: iwlwifi: mvm: set siso/mimo chains to 1 in FW SMPS request (git-fixes).\n- wifi: iwlwifi: pcie: avoid a NULL pointer dereference (git-fixes).\n- wifi: libertas: stop selecting wext (git-fixes).\n- wifi: mt76: fix broken precal loading from MTD for mt7915 (git-fixes).\n- wifi: mt76: mt7921s: fix workqueue problem causes STA association fail (git-fixes).\n- wifi: mwifiex: configure BSSID consistently when starting AP (git-fixes).\n- wifi: rtlwifi: Convert LNKCTL change to PCIe cap RMW accessors (git-fixes).\n- wifi: rtlwifi: Remove bogus and dangerous ASPM disable/enable code (git-fixes).\n- wifi: rtlwifi: add calculate_bit_shift() (git-fixes).\n- wifi: rtlwifi: rtl8188ee: phy: using calculate_bit_shift() (git-fixes).\n- wifi: rtlwifi: rtl8192c: using calculate_bit_shift() (git-fixes).\n- wifi: rtlwifi: rtl8192ce: using calculate_bit_shift() (git-fixes).\n- wifi: rtlwifi: rtl8192cu: using calculate_bit_shift() (git-fixes).\n- wifi: rtlwifi: rtl8192de: using calculate_bit_shift() (git-fixes).\n- wifi: rtlwifi: rtl8192ee: using calculate_bit_shift() (git-fixes).\n- wifi: rtlwifi: rtl8192se: using calculate_bit_shift() (git-fixes).\n- wifi: rtlwifi: rtl8821ae: phy: fix an undefined bitwise shift behavior (git-fixes).\n- wifi: rtw88: fix RX filter in FIF_ALLMULTI flag (git-fixes).\n- x86/MCE/AMD, EDAC/mce_amd: Decode UMC_V2 ECC errors (jsc#PED-7616).\n- x86/MCE/AMD: Add new MA_LLC, USR_DP, and USR_CP bank types (jsc#PED-7622).\n- x86/MCE/AMD: Split amd_mce_is_memory_error() (jsc#PED-7623).\n- x86/amd_nb: Add AMD Family MI300 PCI IDs (jsc#PED-7622).\n- x86/amd_nb: Add MI200 PCI IDs (jsc#PED-7616).\n- x86/cpu: Merge Intel and AMD ppin_init() functions (jsc#PED-7615).\n- x86/cpu: Read/save PPIN MSR during initialization (jsc#PED-7615).\n- x86/entry/ia32: Ensure s32 is sign extended to s64 (bsc#1193285).\n- x86/hyperv: Fix the detection of E820_TYPE_PRAM in a Gen2 VM (git-fixes).\n- x86/hyperv: Use atomic_try_cmpxchg() to micro-optimize hv_nmi_unknown() (git-fixes).\n- x86/mce: Cleanup mce_usable_address() (jsc#PED-7623).\n- x86/mce: Define amd_mce_usable_address() (jsc#PED-7623).\n- xen-pciback: Consider INTx disabled when MSI/MSI-X is enabled (git-fixes).\n- xen/events: fix delayed eoi list handling (git-fixes).\n- xhci: Add grace period after xHC start to prevent premature runtime suspend (git-fixes).\n- xhci: cleanup xhci_hub_control port references (git-fixes).\n- xhci: pass port pointer as parameter to xhci_set_port_power() (git-fixes).\n- xhci: track port suspend state correctly in unsuccessful resume cases (git-fixes).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2024-514,SUSE-SLE-Module-Public-Cloud-15-SP5-2024-514,openSUSE-SLE-15.5-2024-514", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_0514-1.json", }, { category: "self", summary: "URL for SUSE-SU-2024:0514-1", url: "https://www.suse.com/support/update/announcement/2024/suse-su-20240514-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2024:0514-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017923.html", }, { category: "self", summary: "SUSE Bug 1065729", url: "https://bugzilla.suse.com/1065729", }, { category: "self", summary: "SUSE Bug 1108281", url: "https://bugzilla.suse.com/1108281", }, { category: "self", summary: "SUSE Bug 1141539", url: "https://bugzilla.suse.com/1141539", }, { category: "self", summary: "SUSE Bug 1174649", url: "https://bugzilla.suse.com/1174649", }, { category: "self", summary: "SUSE Bug 1181674", url: "https://bugzilla.suse.com/1181674", }, { category: "self", summary: "SUSE Bug 1193285", url: "https://bugzilla.suse.com/1193285", }, { category: "self", summary: "SUSE Bug 1194869", url: "https://bugzilla.suse.com/1194869", }, { category: "self", summary: "SUSE Bug 1209834", url: "https://bugzilla.suse.com/1209834", }, { category: "self", summary: "SUSE Bug 1210443", url: "https://bugzilla.suse.com/1210443", }, { category: "self", summary: "SUSE Bug 1211515", url: "https://bugzilla.suse.com/1211515", }, { category: "self", summary: "SUSE Bug 1212091", url: "https://bugzilla.suse.com/1212091", }, { category: "self", summary: "SUSE Bug 1214377", url: "https://bugzilla.suse.com/1214377", }, { category: "self", summary: "SUSE Bug 1215275", url: "https://bugzilla.suse.com/1215275", }, { category: "self", summary: "SUSE Bug 1215885", url: "https://bugzilla.suse.com/1215885", }, { category: "self", summary: "SUSE Bug 1216441", url: "https://bugzilla.suse.com/1216441", }, { category: "self", summary: "SUSE Bug 1216559", url: "https://bugzilla.suse.com/1216559", }, { category: "self", summary: "SUSE Bug 1216702", url: "https://bugzilla.suse.com/1216702", }, { category: "self", summary: "SUSE Bug 1217895", url: "https://bugzilla.suse.com/1217895", }, { category: "self", summary: "SUSE Bug 1217987", url: "https://bugzilla.suse.com/1217987", }, { category: "self", summary: "SUSE Bug 1217988", url: "https://bugzilla.suse.com/1217988", }, { category: "self", summary: "SUSE Bug 1217989", url: "https://bugzilla.suse.com/1217989", }, { category: "self", summary: "SUSE Bug 1218005", url: "https://bugzilla.suse.com/1218005", }, { category: "self", summary: "SUSE Bug 1218447", url: "https://bugzilla.suse.com/1218447", }, { category: "self", summary: "SUSE Bug 1218527", url: "https://bugzilla.suse.com/1218527", }, { category: "self", summary: "SUSE Bug 1218659", url: "https://bugzilla.suse.com/1218659", }, { category: "self", summary: "SUSE Bug 1218689", url: "https://bugzilla.suse.com/1218689", }, { category: "self", summary: "SUSE Bug 1218713", url: "https://bugzilla.suse.com/1218713", }, { category: "self", summary: "SUSE Bug 1218723", url: "https://bugzilla.suse.com/1218723", }, { category: "self", summary: "SUSE Bug 1218730", url: "https://bugzilla.suse.com/1218730", }, { category: "self", summary: "SUSE Bug 1218738", url: "https://bugzilla.suse.com/1218738", }, { category: "self", summary: "SUSE Bug 1218752", url: "https://bugzilla.suse.com/1218752", }, { category: "self", summary: "SUSE Bug 1218757", url: "https://bugzilla.suse.com/1218757", }, { category: "self", summary: "SUSE Bug 1218768", url: "https://bugzilla.suse.com/1218768", }, { category: "self", summary: "SUSE Bug 1218778", url: "https://bugzilla.suse.com/1218778", }, { category: "self", summary: "SUSE Bug 1218779", url: "https://bugzilla.suse.com/1218779", }, { category: "self", summary: "SUSE Bug 1218804", url: "https://bugzilla.suse.com/1218804", }, { category: "self", summary: "SUSE Bug 1218832", url: "https://bugzilla.suse.com/1218832", }, { category: "self", summary: "SUSE Bug 1218836", url: "https://bugzilla.suse.com/1218836", }, { category: "self", summary: "SUSE Bug 1218916", url: "https://bugzilla.suse.com/1218916", }, { category: "self", summary: "SUSE Bug 1218948", url: "https://bugzilla.suse.com/1218948", }, { category: "self", summary: "SUSE Bug 1218958", url: "https://bugzilla.suse.com/1218958", }, { category: "self", summary: "SUSE Bug 1218968", url: "https://bugzilla.suse.com/1218968", }, { category: "self", summary: "SUSE Bug 1218997", url: "https://bugzilla.suse.com/1218997", }, { category: "self", summary: "SUSE Bug 1219006", url: "https://bugzilla.suse.com/1219006", }, { category: "self", summary: "SUSE Bug 1219012", url: "https://bugzilla.suse.com/1219012", }, { category: "self", summary: "SUSE Bug 1219013", url: "https://bugzilla.suse.com/1219013", }, { category: "self", summary: "SUSE Bug 1219014", url: "https://bugzilla.suse.com/1219014", }, { category: "self", summary: "SUSE Bug 1219053", url: "https://bugzilla.suse.com/1219053", }, { category: "self", summary: "SUSE Bug 1219067", url: "https://bugzilla.suse.com/1219067", }, { category: "self", summary: "SUSE Bug 1219120", url: "https://bugzilla.suse.com/1219120", }, { category: "self", summary: "SUSE Bug 1219128", url: "https://bugzilla.suse.com/1219128", }, { category: "self", summary: "SUSE Bug 1219136", url: "https://bugzilla.suse.com/1219136", }, { category: "self", summary: "SUSE Bug 1219285", url: "https://bugzilla.suse.com/1219285", }, { category: "self", summary: "SUSE Bug 1219349", url: "https://bugzilla.suse.com/1219349", }, { category: "self", summary: "SUSE Bug 1219412", url: "https://bugzilla.suse.com/1219412", }, { category: "self", summary: "SUSE Bug 1219429", url: "https://bugzilla.suse.com/1219429", }, { category: "self", summary: "SUSE Bug 1219434", url: "https://bugzilla.suse.com/1219434", }, { category: "self", summary: "SUSE Bug 1219490", url: "https://bugzilla.suse.com/1219490", }, { category: "self", summary: "SUSE Bug 1219512", url: "https://bugzilla.suse.com/1219512", }, { category: "self", summary: "SUSE Bug 1219568", url: "https://bugzilla.suse.com/1219568", }, { category: "self", summary: "SUSE Bug 1219582", url: "https://bugzilla.suse.com/1219582", }, { category: "self", summary: "SUSE Bug 1219608", url: "https://bugzilla.suse.com/1219608", }, { category: "self", summary: "SUSE CVE CVE-2021-33631 page", url: "https://www.suse.com/security/cve/CVE-2021-33631/", }, { category: "self", summary: "SUSE CVE CVE-2023-46838 page", url: "https://www.suse.com/security/cve/CVE-2023-46838/", }, { category: "self", summary: "SUSE CVE CVE-2023-47233 page", url: "https://www.suse.com/security/cve/CVE-2023-47233/", }, { category: "self", summary: "SUSE CVE CVE-2023-4921 page", url: "https://www.suse.com/security/cve/CVE-2023-4921/", }, { category: "self", summary: "SUSE CVE CVE-2023-51042 page", url: "https://www.suse.com/security/cve/CVE-2023-51042/", }, { category: "self", summary: "SUSE CVE CVE-2023-51043 page", url: "https://www.suse.com/security/cve/CVE-2023-51043/", }, { category: "self", summary: "SUSE CVE CVE-2023-51780 page", url: "https://www.suse.com/security/cve/CVE-2023-51780/", }, { category: "self", summary: "SUSE CVE CVE-2023-51782 page", url: "https://www.suse.com/security/cve/CVE-2023-51782/", }, { category: "self", summary: "SUSE CVE CVE-2023-6040 page", url: "https://www.suse.com/security/cve/CVE-2023-6040/", }, { category: "self", summary: "SUSE CVE CVE-2023-6356 page", url: "https://www.suse.com/security/cve/CVE-2023-6356/", }, { category: "self", summary: "SUSE CVE CVE-2023-6531 page", url: "https://www.suse.com/security/cve/CVE-2023-6531/", }, { category: "self", summary: "SUSE CVE CVE-2023-6535 page", url: "https://www.suse.com/security/cve/CVE-2023-6535/", }, { category: "self", summary: "SUSE CVE CVE-2023-6536 page", url: "https://www.suse.com/security/cve/CVE-2023-6536/", }, { category: "self", summary: "SUSE CVE CVE-2023-6915 page", url: "https://www.suse.com/security/cve/CVE-2023-6915/", }, { category: "self", summary: "SUSE CVE CVE-2024-0340 page", url: "https://www.suse.com/security/cve/CVE-2024-0340/", }, { category: "self", summary: "SUSE CVE CVE-2024-0565 page", url: "https://www.suse.com/security/cve/CVE-2024-0565/", }, { category: "self", summary: "SUSE CVE CVE-2024-0641 page", url: "https://www.suse.com/security/cve/CVE-2024-0641/", }, { category: "self", summary: "SUSE CVE CVE-2024-0775 page", url: "https://www.suse.com/security/cve/CVE-2024-0775/", }, { category: "self", summary: "SUSE CVE CVE-2024-1085 page", url: "https://www.suse.com/security/cve/CVE-2024-1085/", }, { category: "self", summary: "SUSE CVE CVE-2024-1086 page", url: "https://www.suse.com/security/cve/CVE-2024-1086/", }, { category: "self", summary: "SUSE CVE CVE-2024-24860 page", url: "https://www.suse.com/security/cve/CVE-2024-24860/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2024-02-15T14:44:16Z", generator: { date: "2024-02-15T14:44:16Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2024:0514-1", initial_release_date: "2024-02-15T14:44:16Z", revision_history: [ { date: "2024-02-15T14:44:16Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", product: { name: "cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", product_id: "cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", }, }, { category: "product_version", name: "dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", product: { name: "dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", product_id: "dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", product: { name: "gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", product_id: "gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", }, }, { category: "product_version", name: "kernel-azure-5.14.21-150500.33.34.1.aarch64", product: { name: "kernel-azure-5.14.21-150500.33.34.1.aarch64", product_id: "kernel-azure-5.14.21-150500.33.34.1.aarch64", }, }, { category: "product_version", name: "kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", product: { name: "kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", product_id: "kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", }, }, { category: "product_version", name: "kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", product: { name: "kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", product_id: "kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", }, }, { category: "product_version", name: "kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", product: { name: "kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", product_id: "kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", }, }, { category: "product_version", name: "kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", product: { name: "kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", product_id: "kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", }, }, { category: "product_version", name: "kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", product: { name: "kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", product_id: "kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", product: { name: "kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", product_id: "kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", product: { name: "ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", product_id: "ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", }, }, { category: "product_version", name: "reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", product: { name: "reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", product_id: "reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "kernel-devel-azure-5.14.21-150500.33.34.1.noarch", product: { name: "kernel-devel-azure-5.14.21-150500.33.34.1.noarch", product_id: "kernel-devel-azure-5.14.21-150500.33.34.1.noarch", }, }, { category: "product_version", name: "kernel-source-azure-5.14.21-150500.33.34.1.noarch", product: { name: "kernel-source-azure-5.14.21-150500.33.34.1.noarch", product_id: "kernel-source-azure-5.14.21-150500.33.34.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", product: { name: "cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", product_id: "cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", product: { name: "dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", product_id: "dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", product: { name: "gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", product_id: "gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-5.14.21-150500.33.34.1.x86_64", product: { name: "kernel-azure-5.14.21-150500.33.34.1.x86_64", product_id: "kernel-azure-5.14.21-150500.33.34.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", product: { name: "kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", product_id: "kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", product: { name: "kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", product_id: "kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", product: { name: "kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", product_id: "kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", product: { name: "kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", product_id: "kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", product: { name: "kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", product_id: "kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", product: { name: "kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", product_id: "kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", product: { name: "kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", product_id: "kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", product: { name: "ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", product_id: "ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", product: { name: "reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", product_id: "reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Public Cloud 15 SP5", product: { name: "SUSE Linux Enterprise Module for Public Cloud 15 SP5", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-public-cloud:15:sp5", }, }, }, { category: "product_name", name: "openSUSE Leap 15.5", product: { name: "openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-azure-5.14.21-150500.33.34.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", }, product_reference: "kernel-azure-5.14.21-150500.33.34.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-5.14.21-150500.33.34.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", }, product_reference: "kernel-azure-5.14.21-150500.33.34.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-devel-5.14.21-150500.33.34.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", }, product_reference: "kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-devel-5.14.21-150500.33.34.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", }, product_reference: "kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-azure-5.14.21-150500.33.34.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", }, product_reference: "kernel-devel-azure-5.14.21-150500.33.34.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-source-azure-5.14.21-150500.33.34.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", }, product_reference: "kernel-source-azure-5.14.21-150500.33.34.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-azure-5.14.21-150500.33.34.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", }, product_reference: "kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-azure-5.14.21-150500.33.34.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", }, product_reference: "kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 15 SP5", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", }, product_reference: "cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", }, product_reference: "cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", }, product_reference: "dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", }, product_reference: "dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", }, product_reference: "gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", }, product_reference: "gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-5.14.21-150500.33.34.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", }, product_reference: "kernel-azure-5.14.21-150500.33.34.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-5.14.21-150500.33.34.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", }, product_reference: "kernel-azure-5.14.21-150500.33.34.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-devel-5.14.21-150500.33.34.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", }, product_reference: "kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-devel-5.14.21-150500.33.34.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", }, product_reference: "kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-extra-5.14.21-150500.33.34.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", }, product_reference: "kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-extra-5.14.21-150500.33.34.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", }, product_reference: "kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", }, product_reference: "kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", }, product_reference: "kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-optional-5.14.21-150500.33.34.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", }, product_reference: "kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-optional-5.14.21-150500.33.34.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", }, product_reference: "kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", }, product_reference: "kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-azure-5.14.21-150500.33.34.1.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", }, product_reference: "kernel-devel-azure-5.14.21-150500.33.34.1.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-source-azure-5.14.21-150500.33.34.1.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", }, product_reference: "kernel-source-azure-5.14.21-150500.33.34.1.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-azure-5.14.21-150500.33.34.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", }, product_reference: "kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-azure-5.14.21-150500.33.34.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", }, product_reference: "kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", }, product_reference: "kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", }, product_reference: "kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", }, product_reference: "ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", }, product_reference: "ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", }, product_reference: "reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", }, product_reference: "reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, ], }, vulnerabilities: [ { cve: "CVE-2021-33631", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-33631", }, ], notes: [ { category: "general", text: "Integer Overflow or Wraparound vulnerability in openEuler kernel on Linux (filesystem modules) allows Forced Integer Overflow.This issue affects openEuler kernel: from 4.19.90 before 4.19.90-2401.3, from 5.10.0-60.18.0 before 5.10.0-183.0.0.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-33631", url: "https://www.suse.com/security/cve/CVE-2021-33631", }, { category: "external", summary: "SUSE Bug 1219412 for CVE-2021-33631", url: "https://bugzilla.suse.com/1219412", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T14:44:16Z", details: "moderate", }, ], title: "CVE-2021-33631", }, { cve: "CVE-2023-46838", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-46838", }, ], notes: [ { category: "general", text: "Transmit requests in Xen's virtual network protocol can consist of\nmultiple parts. While not really useful, except for the initial part\nany of them may be of zero length, i.e. carry no data at all. Besides a\ncertain initial portion of the to be transferred data, these parts are\ndirectly translated into what Linux calls SKB fragments. Such converted\nrequest parts can, when for a particular SKB they are all of length\nzero, lead to a de-reference of NULL in core networking code.\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-46838", url: "https://www.suse.com/security/cve/CVE-2023-46838", }, { category: "external", summary: "SUSE Bug 1218836 for CVE-2023-46838", url: "https://bugzilla.suse.com/1218836", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T14:44:16Z", details: "moderate", }, ], title: "CVE-2023-46838", }, { cve: "CVE-2023-47233", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-47233", }, ], notes: [ { category: "general", text: "The brcm80211 component in the Linux kernel through 6.5.10 has a brcmf_cfg80211_detach use-after-free in the device unplugging (disconnect the USB by hotplug) code. For physically proximate attackers with local access, this \"could be exploited in a real world scenario.\" This is related to brcmf_cfg80211_escan_timeout_worker in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-47233", url: "https://www.suse.com/security/cve/CVE-2023-47233", }, { category: "external", summary: "SUSE Bug 1216702 for CVE-2023-47233", url: "https://bugzilla.suse.com/1216702", }, { category: "external", summary: "SUSE Bug 1224592 for CVE-2023-47233", url: "https://bugzilla.suse.com/1224592", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T14:44:16Z", details: "moderate", }, ], title: "CVE-2023-47233", }, { cve: "CVE-2023-4921", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4921", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux kernel's net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nWhen the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue().\n\nWe recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4921", url: "https://www.suse.com/security/cve/CVE-2023-4921", }, { category: "external", summary: "SUSE Bug 1215275 for CVE-2023-4921", url: "https://bugzilla.suse.com/1215275", }, { category: "external", summary: "SUSE Bug 1215300 for CVE-2023-4921", url: "https://bugzilla.suse.com/1215300", }, { category: "external", summary: "SUSE Bug 1217444 for CVE-2023-4921", url: "https://bugzilla.suse.com/1217444", }, { category: "external", summary: "SUSE Bug 1217531 for CVE-2023-4921", url: "https://bugzilla.suse.com/1217531", }, { category: "external", summary: "SUSE Bug 1220906 for CVE-2023-4921", url: "https://bugzilla.suse.com/1220906", }, { category: "external", summary: "SUSE Bug 1223091 for CVE-2023-4921", url: "https://bugzilla.suse.com/1223091", }, { category: "external", summary: "SUSE Bug 1224418 for CVE-2023-4921", url: "https://bugzilla.suse.com/1224418", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T14:44:16Z", details: "important", }, ], title: "CVE-2023-4921", }, { cve: "CVE-2023-51042", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-51042", }, ], notes: [ { category: "general", text: "In the Linux kernel before 6.4.12, amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c has a fence use-after-free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-51042", url: "https://www.suse.com/security/cve/CVE-2023-51042", }, { category: "external", summary: "SUSE Bug 1219128 for CVE-2023-51042", url: "https://bugzilla.suse.com/1219128", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T14:44:16Z", details: "moderate", }, ], title: "CVE-2023-51042", }, { cve: "CVE-2023-51043", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-51043", }, ], notes: [ { category: "general", text: "In the Linux kernel before 6.4.5, drivers/gpu/drm/drm_atomic.c has a use-after-free during a race condition between a nonblocking atomic commit and a driver unload.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-51043", url: "https://www.suse.com/security/cve/CVE-2023-51043", }, { category: "external", summary: "SUSE Bug 1219120 for CVE-2023-51043", url: "https://bugzilla.suse.com/1219120", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T14:44:16Z", details: "moderate", }, ], title: "CVE-2023-51043", }, { cve: "CVE-2023-51780", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-51780", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 6.6.8. do_vcc_ioctl in net/atm/ioctl.c has a use-after-free because of a vcc_recvmsg race condition.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-51780", url: "https://www.suse.com/security/cve/CVE-2023-51780", }, { category: "external", summary: "SUSE Bug 1218730 for CVE-2023-51780", url: "https://bugzilla.suse.com/1218730", }, { category: "external", summary: "SUSE Bug 1218733 for CVE-2023-51780", url: "https://bugzilla.suse.com/1218733", }, { category: "external", summary: "SUSE Bug 1220191 for CVE-2023-51780", url: "https://bugzilla.suse.com/1220191", }, { category: "external", summary: "SUSE Bug 1221578 for CVE-2023-51780", url: "https://bugzilla.suse.com/1221578", }, { category: "external", summary: "SUSE Bug 1221598 for CVE-2023-51780", url: "https://bugzilla.suse.com/1221598", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2023-51780", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2023-51780", url: "https://bugzilla.suse.com/1224878", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T14:44:16Z", details: "important", }, ], title: "CVE-2023-51780", }, { cve: "CVE-2023-51782", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-51782", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 6.6.8. rose_ioctl in net/rose/af_rose.c has a use-after-free because of a rose_accept race condition.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-51782", url: "https://www.suse.com/security/cve/CVE-2023-51782", }, { category: "external", summary: "SUSE Bug 1218757 for CVE-2023-51782", url: "https://bugzilla.suse.com/1218757", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T14:44:16Z", details: "moderate", }, ], title: "CVE-2023-51782", }, { cve: "CVE-2023-6040", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-6040", }, ], notes: [ { category: "general", text: "An out-of-bounds access vulnerability involving netfilter was reported and fixed as: f1082dd31fe4 (netfilter: nf_tables: Reject tables of unsupported family); While creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within `nf_tables_newtable` function enables an attacker to achieve out-of-bounds access.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-6040", url: "https://www.suse.com/security/cve/CVE-2023-6040", }, { category: "external", summary: "SUSE Bug 1218752 for CVE-2023-6040", url: "https://bugzilla.suse.com/1218752", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T14:44:16Z", details: "moderate", }, ], title: "CVE-2023-6040", }, { cve: "CVE-2023-6356", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-6356", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel's NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver and causing kernel panic and a denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-6356", url: "https://www.suse.com/security/cve/CVE-2023-6356", }, { category: "external", summary: "SUSE Bug 1217987 for CVE-2023-6356", url: "https://bugzilla.suse.com/1217987", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T14:44:16Z", details: "moderate", }, ], title: "CVE-2023-6356", }, { cve: "CVE-2023-6531", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-6531", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in the Linux Kernel due to a race problem in the unix garbage collector's deletion of SKB races with unix_stream_read_generic() on the socket that the SKB is queued on.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-6531", url: "https://www.suse.com/security/cve/CVE-2023-6531", }, { category: "external", summary: "SUSE Bug 1218447 for CVE-2023-6531", url: "https://bugzilla.suse.com/1218447", }, { category: "external", summary: "SUSE Bug 1218487 for CVE-2023-6531", url: "https://bugzilla.suse.com/1218487", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T14:44:16Z", details: "moderate", }, ], title: "CVE-2023-6531", }, { cve: "CVE-2023-6535", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-6535", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel's NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-6535", url: "https://www.suse.com/security/cve/CVE-2023-6535", }, { category: "external", summary: "SUSE Bug 1217988 for CVE-2023-6535", url: "https://bugzilla.suse.com/1217988", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T14:44:16Z", details: "moderate", }, ], title: "CVE-2023-6535", }, { cve: "CVE-2023-6536", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-6536", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel's NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-6536", url: "https://www.suse.com/security/cve/CVE-2023-6536", }, { category: "external", summary: "SUSE Bug 1217989 for CVE-2023-6536", url: "https://bugzilla.suse.com/1217989", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T14:44:16Z", details: "moderate", }, ], title: "CVE-2023-6536", }, { cve: "CVE-2023-6915", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-6915", }, ], notes: [ { category: "general", text: "A Null pointer dereference problem was found in ida_free in lib/idr.c in the Linux Kernel. This issue may allow an attacker using this library to cause a denial of service problem due to a missing check at a function return.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-6915", url: "https://www.suse.com/security/cve/CVE-2023-6915", }, { category: "external", summary: "SUSE Bug 1218804 for CVE-2023-6915", url: "https://bugzilla.suse.com/1218804", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T14:44:16Z", details: "moderate", }, ], title: "CVE-2023-6915", }, { cve: "CVE-2024-0340", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-0340", }, ], notes: [ { category: "general", text: "A vulnerability was found in vhost_new_msg in drivers/vhost/vhost.c in the Linux kernel, which does not properly initialize memory in messages passed between virtual guests and the host operating system in the vhost/vhost.c:vhost_new_msg() function. This issue can allow local privileged users to read some kernel memory contents when reading from the /dev/vhost-net device file.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-0340", url: "https://www.suse.com/security/cve/CVE-2024-0340", }, { category: "external", summary: "SUSE Bug 1218689 for CVE-2024-0340", url: "https://bugzilla.suse.com/1218689", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T14:44:16Z", details: "low", }, ], title: "CVE-2024-0340", }, { cve: "CVE-2024-0565", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-0565", }, ], notes: [ { category: "general", text: "An out-of-bounds memory read flaw was found in receive_encrypted_standard in fs/smb/client/smb2ops.c in the SMB Client sub-component in the Linux Kernel. This issue occurs due to integer underflow on the memcpy length, leading to a denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-0565", url: "https://www.suse.com/security/cve/CVE-2024-0565", }, { category: "external", summary: "SUSE Bug 1218832 for CVE-2024-0565", url: "https://bugzilla.suse.com/1218832", }, { category: "external", summary: "SUSE Bug 1219078 for CVE-2024-0565", url: "https://bugzilla.suse.com/1219078", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T14:44:16Z", details: "important", }, ], title: "CVE-2024-0565", }, { cve: "CVE-2024-0641", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-0641", }, ], notes: [ { category: "general", text: "A denial of service vulnerability was found in tipc_crypto_key_revoke in net/tipc/crypto.c in the Linux kernel's TIPC subsystem. This flaw allows guests with local user privileges to trigger a deadlock and potentially crash the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-0641", url: "https://www.suse.com/security/cve/CVE-2024-0641", }, { category: "external", summary: "SUSE Bug 1218916 for CVE-2024-0641", url: "https://bugzilla.suse.com/1218916", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T14:44:16Z", details: "moderate", }, ], title: "CVE-2024-0641", }, { cve: "CVE-2024-0775", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-0775", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 in the Linux kernel. This flaw allows a local user to cause an information leak problem while freeing the old quota file names before a potential failure, leading to a use-after-free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-0775", url: "https://www.suse.com/security/cve/CVE-2024-0775", }, { category: "external", summary: "SUSE Bug 1219053 for CVE-2024-0775", url: "https://bugzilla.suse.com/1219053", }, { category: "external", summary: "SUSE Bug 1219082 for CVE-2024-0775", url: "https://bugzilla.suse.com/1219082", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2024-0775", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2024-0775", url: "https://bugzilla.suse.com/1224878", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T14:44:16Z", details: "important", }, ], title: "CVE-2024-0775", }, { cve: "CVE-2024-1085", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-1085", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nThe nft_setelem_catchall_deactivate() function checks whether the catch-all set element is active in the current generation instead of the next generation before freeing it, but only flags it inactive in the next generation, making it possible to free the element multiple times, leading to a double free vulnerability.\n\nWe recommend upgrading past commit b1db244ffd041a49ecc9618e8feb6b5c1afcdaa7.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-1085", url: "https://www.suse.com/security/cve/CVE-2024-1085", }, { category: "external", summary: "SUSE Bug 1219429 for CVE-2024-1085", url: "https://bugzilla.suse.com/1219429", }, { category: "external", summary: "SUSE Bug 1219432 for CVE-2024-1085", url: "https://bugzilla.suse.com/1219432", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T14:44:16Z", details: "important", }, ], title: "CVE-2024-1085", }, { cve: "CVE-2024-1086", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-1086", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nThe nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT.\n\nWe recommend upgrading past commit f342de4e2f33e0e39165d8639387aa6c19dff660.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-1086", url: "https://www.suse.com/security/cve/CVE-2024-1086", }, { category: "external", summary: "SUSE Bug 1219434 for CVE-2024-1086", url: "https://bugzilla.suse.com/1219434", }, { category: "external", summary: "SUSE Bug 1219435 for CVE-2024-1086", url: "https://bugzilla.suse.com/1219435", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2024-1086", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2024-1086", url: "https://bugzilla.suse.com/1224878", }, { category: "external", summary: "SUSE Bug 1226066 for CVE-2024-1086", url: "https://bugzilla.suse.com/1226066", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T14:44:16Z", details: "important", }, ], title: "CVE-2024-1086", }, { cve: "CVE-2024-24860", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-24860", }, ], notes: [ { category: "general", text: "A race condition was found in the Linux kernel's bluetooth device driver in {min,max}_key_size_set() function. This can result in a null pointer dereference issue, possibly leading to a kernel panic or denial of service issue.\n\n\n\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-24860", url: "https://www.suse.com/security/cve/CVE-2024-24860", }, { category: "external", summary: "SUSE Bug 1219608 for CVE-2024-24860", url: "https://bugzilla.suse.com/1219608", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.34.1.noarch", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.34.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.34.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T14:44:16Z", details: "moderate", }, ], title: "CVE-2024-24860", }, ], }
suse-su-2024:1551-1
Vulnerability from csaf_suse
Published
2024-05-07 16:33
Modified
2024-05-07 16:33
Summary
Security update for the Linux Kernel (Live Patch 37 for SLE 15 SP2)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 37 for SLE 15 SP2)
Description of the patch
This update for the Linux Kernel 5.3.18-150200_24_154 fixes several issues.
The following security issues were fixed:
- CVE-2024-0775: Fixed a use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 (bsc#1219079).
- CVE-2023-5717: Fixed a heap out-of-bounds write vulnerability perf component (bsc#1216644).
- CVE-2024-1086: Fixed a use-after-free vulnerability related to nft_verdict_init() (bsc#1219435).
Patchnames
SUSE-2024-1551,SUSE-SLE-Module-Live-Patching-15-SP2-2024-1551
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel (Live Patch 37 for SLE 15 SP2)", title: "Title of the patch", }, { category: "description", text: "This update for the Linux Kernel 5.3.18-150200_24_154 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2024-0775: Fixed a use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 (bsc#1219079).\n- CVE-2023-5717: Fixed a heap out-of-bounds write vulnerability perf component (bsc#1216644).\n- CVE-2024-1086: Fixed a use-after-free vulnerability related to nft_verdict_init() (bsc#1219435).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2024-1551,SUSE-SLE-Module-Live-Patching-15-SP2-2024-1551", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_1551-1.json", }, { category: "self", summary: "URL for SUSE-SU-2024:1551-1", url: "https://www.suse.com/support/update/announcement/2024/suse-su-20241551-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2024:1551-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018480.html", }, { category: "self", summary: "SUSE Bug 1216644", url: "https://bugzilla.suse.com/1216644", }, { category: "self", summary: "SUSE Bug 1219079", url: "https://bugzilla.suse.com/1219079", }, { category: "self", summary: "SUSE Bug 1219435", url: "https://bugzilla.suse.com/1219435", }, { category: "self", summary: "SUSE CVE CVE-2023-5717 page", url: "https://www.suse.com/security/cve/CVE-2023-5717/", }, { category: "self", summary: "SUSE CVE CVE-2024-0775 page", url: "https://www.suse.com/security/cve/CVE-2024-0775/", }, { category: "self", summary: "SUSE CVE CVE-2024-1086 page", url: "https://www.suse.com/security/cve/CVE-2024-1086/", }, ], title: "Security update for the Linux Kernel (Live Patch 37 for SLE 15 SP2)", tracking: { current_release_date: "2024-05-07T16:33:27Z", generator: { date: "2024-05-07T16:33:27Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2024:1551-1", initial_release_date: "2024-05-07T16:33:27Z", revision_history: [ { date: "2024-05-07T16:33:27Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_154-default-11-150200.2.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-150200_24_154-default-11-150200.2.1.ppc64le", product_id: "kernel-livepatch-5_3_18-150200_24_154-default-11-150200.2.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_154-default-11-150200.2.1.s390x", product: { name: "kernel-livepatch-5_3_18-150200_24_154-default-11-150200.2.1.s390x", product_id: "kernel-livepatch-5_3_18-150200_24_154-default-11-150200.2.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_154-default-11-150200.2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-150200_24_154-default-11-150200.2.1.x86_64", product_id: "kernel-livepatch-5_3_18-150200_24_154-default-11-150200.2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_154-preempt-11-150200.2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-150200_24_154-preempt-11-150200.2.1.x86_64", product_id: "kernel-livepatch-5_3_18-150200_24_154-preempt-11-150200.2.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP2", product: { name: "SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp2", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150200_24_154-default-11-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_154-default-11-150200.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-150200_24_154-default-11-150200.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150200_24_154-default-11-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_154-default-11-150200.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-150200_24_154-default-11-150200.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150200_24_154-default-11-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_154-default-11-150200.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-150200_24_154-default-11-150200.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, ], }, vulnerabilities: [ { cve: "CVE-2023-5717", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-5717", }, ], notes: [ { category: "general", text: "A heap out-of-bounds write vulnerability in the Linux kernel's Linux Kernel Performance Events (perf) component can be exploited to achieve local privilege escalation.\n\nIf perf_read_group() is called while an event's sibling_list is smaller than its child's sibling_list, it can increment or write to memory locations outside of the allocated buffer.\n\nWe recommend upgrading past commit 32671e3799ca2e4590773fd0e63aaa4229e50c06.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_154-default-11-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_154-default-11-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_154-default-11-150200.2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-5717", url: "https://www.suse.com/security/cve/CVE-2023-5717", }, { category: "external", summary: "SUSE Bug 1216584 for CVE-2023-5717", url: "https://bugzilla.suse.com/1216584", }, { category: "external", summary: "SUSE Bug 1216644 for CVE-2023-5717", url: "https://bugzilla.suse.com/1216644", }, { category: "external", summary: "SUSE Bug 1217557 for CVE-2023-5717", url: "https://bugzilla.suse.com/1217557", }, { category: "external", summary: "SUSE Bug 1219697 for CVE-2023-5717", url: "https://bugzilla.suse.com/1219697", }, { category: "external", summary: "SUSE Bug 1220191 for CVE-2023-5717", url: "https://bugzilla.suse.com/1220191", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_154-default-11-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_154-default-11-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_154-default-11-150200.2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_154-default-11-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_154-default-11-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_154-default-11-150200.2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-05-07T16:33:27Z", details: "important", }, ], title: "CVE-2023-5717", }, { cve: "CVE-2024-0775", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-0775", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 in the Linux kernel. This flaw allows a local user to cause an information leak problem while freeing the old quota file names before a potential failure, leading to a use-after-free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_154-default-11-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_154-default-11-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_154-default-11-150200.2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-0775", url: "https://www.suse.com/security/cve/CVE-2024-0775", }, { category: "external", summary: "SUSE Bug 1219053 for CVE-2024-0775", url: "https://bugzilla.suse.com/1219053", }, { category: "external", summary: "SUSE Bug 1219082 for CVE-2024-0775", url: "https://bugzilla.suse.com/1219082", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2024-0775", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2024-0775", url: "https://bugzilla.suse.com/1224878", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_154-default-11-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_154-default-11-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_154-default-11-150200.2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_154-default-11-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_154-default-11-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_154-default-11-150200.2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-05-07T16:33:27Z", details: "important", }, ], title: "CVE-2024-0775", }, { cve: "CVE-2024-1086", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-1086", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nThe nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT.\n\nWe recommend upgrading past commit f342de4e2f33e0e39165d8639387aa6c19dff660.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_154-default-11-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_154-default-11-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_154-default-11-150200.2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-1086", url: "https://www.suse.com/security/cve/CVE-2024-1086", }, { category: "external", summary: "SUSE Bug 1219434 for CVE-2024-1086", url: "https://bugzilla.suse.com/1219434", }, { category: "external", summary: "SUSE Bug 1219435 for CVE-2024-1086", url: "https://bugzilla.suse.com/1219435", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2024-1086", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2024-1086", url: "https://bugzilla.suse.com/1224878", }, { category: "external", summary: "SUSE Bug 1226066 for CVE-2024-1086", url: "https://bugzilla.suse.com/1226066", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_154-default-11-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_154-default-11-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_154-default-11-150200.2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_154-default-11-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_154-default-11-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_154-default-11-150200.2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-05-07T16:33:27Z", details: "important", }, ], title: "CVE-2024-1086", }, ], }
suse-su-2024:1506-1
Vulnerability from csaf_suse
Published
2024-05-06 09:33
Modified
2024-05-06 09:33
Summary
Security update for the Linux Kernel (Live Patch 44 for SLE 15 SP2)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 44 for SLE 15 SP2)
Description of the patch
This update for the Linux Kernel 5.3.18-150200_24_175 fixes several issues.
The following security issues were fixed:
- CVE-2024-0775: Fixed a use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 (bsc#1219079).
- CVE-2024-1086: Fixed a use-after-free vulnerability related to nft_verdict_init() (bsc#1219435).
Patchnames
SUSE-2024-1506,SUSE-SLE-Module-Live-Patching-15-SP2-2024-1506
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel (Live Patch 44 for SLE 15 SP2)", title: "Title of the patch", }, { category: "description", text: "This update for the Linux Kernel 5.3.18-150200_24_175 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2024-0775: Fixed a use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 (bsc#1219079).\n- CVE-2024-1086: Fixed a use-after-free vulnerability related to nft_verdict_init() (bsc#1219435).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2024-1506,SUSE-SLE-Module-Live-Patching-15-SP2-2024-1506", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_1506-1.json", }, { category: "self", summary: "URL for SUSE-SU-2024:1506-1", url: "https://www.suse.com/support/update/announcement/2024/suse-su-20241506-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2024:1506-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018451.html", }, { category: "self", summary: "SUSE Bug 1219079", url: "https://bugzilla.suse.com/1219079", }, { category: "self", summary: "SUSE Bug 1219435", url: "https://bugzilla.suse.com/1219435", }, { category: "self", summary: "SUSE CVE CVE-2024-0775 page", url: "https://www.suse.com/security/cve/CVE-2024-0775/", }, { category: "self", summary: "SUSE CVE CVE-2024-1086 page", url: "https://www.suse.com/security/cve/CVE-2024-1086/", }, ], title: "Security update for the Linux Kernel (Live Patch 44 for SLE 15 SP2)", tracking: { current_release_date: "2024-05-06T09:33:30Z", generator: { date: "2024-05-06T09:33:30Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2024:1506-1", initial_release_date: "2024-05-06T09:33:30Z", revision_history: [ { date: "2024-05-06T09:33:30Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_175-default-7-150200.2.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-150200_24_175-default-7-150200.2.1.ppc64le", product_id: "kernel-livepatch-5_3_18-150200_24_175-default-7-150200.2.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_175-default-7-150200.2.1.s390x", product: { name: "kernel-livepatch-5_3_18-150200_24_175-default-7-150200.2.1.s390x", product_id: "kernel-livepatch-5_3_18-150200_24_175-default-7-150200.2.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_175-default-7-150200.2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-150200_24_175-default-7-150200.2.1.x86_64", product_id: "kernel-livepatch-5_3_18-150200_24_175-default-7-150200.2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_175-preempt-7-150200.2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-150200_24_175-preempt-7-150200.2.1.x86_64", product_id: "kernel-livepatch-5_3_18-150200_24_175-preempt-7-150200.2.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP2", product: { name: "SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp2", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150200_24_175-default-7-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-7-150200.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-150200_24_175-default-7-150200.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150200_24_175-default-7-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-7-150200.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-150200_24_175-default-7-150200.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150200_24_175-default-7-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-7-150200.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-150200_24_175-default-7-150200.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, ], }, vulnerabilities: [ { cve: "CVE-2024-0775", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-0775", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 in the Linux kernel. This flaw allows a local user to cause an information leak problem while freeing the old quota file names before a potential failure, leading to a use-after-free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-7-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-7-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-7-150200.2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-0775", url: "https://www.suse.com/security/cve/CVE-2024-0775", }, { category: "external", summary: "SUSE Bug 1219053 for CVE-2024-0775", url: "https://bugzilla.suse.com/1219053", }, { category: "external", summary: "SUSE Bug 1219082 for CVE-2024-0775", url: "https://bugzilla.suse.com/1219082", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2024-0775", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2024-0775", url: "https://bugzilla.suse.com/1224878", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-7-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-7-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-7-150200.2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-7-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-7-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-7-150200.2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-05-06T09:33:30Z", details: "important", }, ], title: "CVE-2024-0775", }, { cve: "CVE-2024-1086", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-1086", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nThe nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT.\n\nWe recommend upgrading past commit f342de4e2f33e0e39165d8639387aa6c19dff660.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-7-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-7-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-7-150200.2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-1086", url: "https://www.suse.com/security/cve/CVE-2024-1086", }, { category: "external", summary: "SUSE Bug 1219434 for CVE-2024-1086", url: "https://bugzilla.suse.com/1219434", }, { category: "external", summary: "SUSE Bug 1219435 for CVE-2024-1086", url: "https://bugzilla.suse.com/1219435", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2024-1086", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2024-1086", url: "https://bugzilla.suse.com/1224878", }, { category: "external", summary: "SUSE Bug 1226066 for CVE-2024-1086", url: "https://bugzilla.suse.com/1226066", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-7-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-7-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-7-150200.2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-7-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-7-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_175-default-7-150200.2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-05-06T09:33:30Z", details: "important", }, ], title: "CVE-2024-1086", }, ], }
suse-su-2024:0483-1
Vulnerability from csaf_suse
Published
2024-02-15 12:49
Modified
2024-02-15 12:49
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP5 Azure kernel was updated to receive various security bugfixes.
The following security bugs were fixed:
- CVE-2024-1086: Fixed a use-after-free vulnerability inside the nf_tables component that could have been exploited to achieve local privilege escalation (bsc#1219434).
- CVE-2023-51780: Fixed a use-after-free in do_vcc_ioctl in net/atm/ioctl.c, because of a vcc_recvmsg race condition (bsc#1218730).
- CVE-2023-46838: Fixed an issue with Xen netback processing of zero-length transmit fragment (bsc#1218836).
- CVE-2021-33631: Fixed an integer overflow in ext4_write_inline_data_end() (bsc#1219412).
- CVE-2023-47233: Fixed a use-after-free in the device unplugging (disconnect the USB by hotplug) code inside the brcm80211 component (bsc#1216702).
- CVE-2023-51043: Fixed use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c (bsc#1219120).
- CVE-2024-0775: Fixed use-after-free in __ext4_remount in fs/ext4/super.c that could allow a local user to cause an information leak problem while freeing the old quota file names before a potential failure (bsc#1219053).
- CVE-2023-6040: Fixed an out-of-bounds access vulnerability while creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within `nf_tables_newtable` function (bsc#1218752).
- CVE-2023-51782: Fixed use-after-free in rose_ioctl in net/rose/af_rose.c because of a rose_accept race condition (bsc#1218757).
- CVE-2024-0340: Fixed information disclosure in vhost/vhost.c:vhost_new_msg() (bsc#1218689).
- CVE-2023-51042: Fixed use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (bsc#1219128).
The following non-security bugs were fixed:
- Store the old kernel changelog entries in kernel-docs package (bsc#1218713)
- 9p: missing chunk of 'fs/9p: Do not update file type when updating file attributes' (git-fixes).
- ACPICA: Avoid cache flush inside virtual machines (git-fixes).
- GFS2: Flush the GFS2 delete workqueue before stopping the kernel threads (git-fixes).
- KVM: s390: vsie: Fix STFLE interpretive execution identification (git-fixes bsc#1219022).
- UAPI: ndctl: Fix g++-unsupported initialisation in headers (git-fixes).
- USB: serial: option: add Fibocom to DELL custom modem FM101R-GL (git-fixes).
- USB: serial: option: add Telit LE910C4-WWX 0x1035 composition (git-fixes).
- USB: serial: option: add entry for Sierra EM9191 with new firmware (git-fixes).
- USB: serial: option: fix FM101R-GL defines (git-fixes).
- acpi/nfit: Require opt-in for read-only label configurations (git-fixes).
- acpi/nfit: improve bounds checking for 'func' (git-fixes).
- affs: fix basic permission bits to actually work (git-fixes).
- aio: fix mremap after fork null-deref (git-fixes).
- asix: Add check for usbnet_get_endpoints (git-fixes).
- bnxt_en: Log unknown link speed appropriately (git-fixes).
- ceph: fix incorrect revoked caps assert in ceph_fill_file_size() (bsc#1219445).
- chardev: fix error handling in cdev_device_add() (git-fixes).
- configfs: fix a deadlock in configfs_symlink() (git-fixes).
- configfs: fix a race in configfs_{,un}register_subsystem() (git-fixes).
- configfs: fix a use-after-free in __configfs_open_file (git-fixes).
- configfs: fix config_item refcnt leak in configfs_rmdir() (git-fixes).
- configfs: fix memleak in configfs_release_bin_file (git-fixes).
- configfs: new object reprsenting tree fragments (git-fixes).
- configfs: provide exclusion between IO and removals (git-fixes).
- configfs: stash the data we need into configfs_buffer at open time (git-fixes).
- ext4: Avoid freeing inodes on dirty list (bsc#1216989).
- ext4: silence the warning when evicting inode with dioread_nolock (bsc#1206889).
- fat: add ratelimit to fat*_ent_bread() (git-fixes).
- fs/exofs: fix potential memory leak in mount option parsing (git-fixes).
- fs/fat/fatent.c: add cond_resched() to fat_count_free_clusters() (git-fixes).
- fs/fat/file.c: issue flush after the writeback of FAT (git-fixes).
- fs/file.c: initialize init_files.resize_wait (git-fixes).
- fs: do not audit the capability check in simple_xattr_list() (git-fixes).
- fs: ocfs2: namei: check return value of ocfs2_add_entry() (git-fixes).
- fs: orangefs: fix error return code of orangefs_revalidate_lookup() (git-fixes).
- fs: ratelimit __find_get_block_slow() failure message (git-fixes).
- fs: warn about impending deprecation of mandatory locks (git-fixes).
- gfs2: Allow lock_nolock mount to specify jid=X (git-fixes).
- gfs2: Check sb_bsize_shift after reading superblock (git-fixes).
- gfs2: Do not call dlm after protocol is unmounted (git-fixes).
- gfs2: Do not set GFS2_RDF_UPTODATE when the lvb is updated (git-fixes).
- gfs2: Do not skip dlm unlock if glock had an lvb (git-fixes).
- gfs2: Fix inode height consistency check (git-fixes).
- gfs2: Fix lru_count going negative (git-fixes).
- gfs2: Fix marking bitmaps non-full (git-fixes).
- gfs2: Fix possible data races in gfs2_show_options() (git-fixes).
- gfs2: Fix sign extension bug in gfs2_update_stats (git-fixes).
- gfs2: Fix use-after-free in gfs2_glock_shrink_scan (git-fixes).
- gfs2: Free rd_bits later in gfs2_clear_rgrpd to fix use-after-free (git-fixes).
- gfs2: Make sure FITRIM minlen is rounded up to fs block size (git-fixes).
- gfs2: Special-case rindex for gfs2_grow (git-fixes).
- gfs2: Wake up when sd_glock_disposal becomes zero (git-fixes).
- gfs2: add validation checks for size of superblock (git-fixes).
- gfs2: assign rgrp glock before compute_bitstructs (git-fixes).
- gfs2: check for empty rgrp tree in gfs2_ri_update (git-fixes).
- gfs2: check for live vs. read-only file system in gfs2_fitrim (git-fixes).
- gfs2: clear buf_in_tr when ending a transaction in sweep_bh_for_rgrps (git-fixes).
- gfs2: fix use-after-free on transaction ail lists (git-fixes).
- gfs2: ignore negated quota changes (git-fixes).
- gfs2: initialize transaction tr_ailX_lists earlier (git-fixes).
- gfs2: report 'already frozen/thawed' errors (git-fixes).
- gfs2: take jdata unstuff into account in do_grow (git-fixes).
- gfs2_atomic_open(): fix O_EXCL|O_CREAT handling on cold dcache (git-fixes).
- gtp: change NET_UDP_TUNNEL dependency to select (git-fixes).
- help_next should increase position index (git-fixes).
- iomap: sub-block dio needs to zeroout beyond EOF (git-fixes).
- kernfs: Separate kernfs_pr_cont_buf and rename_lock (git-fixes).
- kernfs: bring names in comments in line with code (git-fixes).
- kernfs: fix use-after-free in __kernfs_remove (git-fixes).
- libceph: use kernel_connect() (bsc#1219446).
- libnvdimm/btt: Fix LBA masking during 'free list' population (git-fixes).
- libnvdimm/btt: Fix a kmemdup failure check (git-fixes).
- libnvdimm/btt: Remove unnecessary code in btt_freelist_init (git-fixes).
- libnvdimm/btt: fix variable 'rc' set but not used (git-fixes).
- libnvdimm/namespace: Fix a potential NULL pointer dereference (git-fixes).
- libnvdimm/of_pmem: Use devm_kstrdup instead of kstrdup and check its return value (git-fixes).
- libnvdimm/pmem: Delete include of nd-core.h (git-fixes).
- libnvdimm/pmem: fix a possible OOB access when read and write pmem (git-fixes).
- libnvdimm/region: Fix label activation vs errors (git-fixes).
- libnvdimm: Fix compilation warnings with W=1 (git-fixes).
- libnvdimm: Out of bounds read in __nd_ioctl() (git-fixes).
- libnvdimm: Validate command family indices (git-fixes).
- libnvdimm: cover up changes in struct nvdimm_bus_descriptor (git-fixes).
- locks: print a warning when mount fails due to lack of 'mand' support (git-fixes).
- mce: fix set_mce_nospec to always unmap the whole page (git-fixes).
- mkspec: Include constraints for both multibuild and plain package always There is no need to check for multibuild flag, the constraints can be always generated for both cases.
- mlx4: handle non-napi callers to napi_poll (git-fixes).
- mlxsw: spectrum: Avoid -Wformat-truncation warnings (git-fixes).
- mlxsw: spectrum: Properly cleanup LAG uppers when removing port from LAG (git-fixes).
- mlxsw: spectrum: Set LAG port collector only when active (git-fixes).
- mm,mremap: bail out earlier in mremap_to under map pressure (bsc#1123986).
- net/mlx5: Do not call timecounter cyc2time directly from 1PPS flow (git-fixes).
- net: (cpts) fix a missing check of clk_prepare (git-fixes).
- net: dsa: bcm_sf2: Propagate error value from mdio_write (git-fixes).
- net: dsa: mv88e6xxx: Work around mv886e6161 SERDES missing MII_PHYSID2 (git-fixes).
- net: dsa: mv88e6xxx: avoid error message on remove from VLAN 0 (git-fixed).
- net: dsa: qca8k: Enable delay for RGMII_ID mode (git-fixes).
- net: ethernet: ti: fix possible object reference leak (git-fixes).
- net: fec: Do not use netdev messages too early (git-fixes).
- net: ks8851: Delay requesting IRQ until opened (git-fixes).
- net: ks8851: Reassert reset pin if chip ID check fails (git-fixes).
- net: ks8851: Set initial carrier state to down (git-fixes).
- net: macb: Add null check for PCLK and HCLK (git-fixed).
- net: mv643xx_eth: disable clk on error path in mv643xx_eth_shared_probe() (git-fixes).
- net: mvneta: fix double free of txq->buf (git-fixes).
- net: phy: sfp: warn the user when no tx_disable pin is available (git-fixes).
- net: phylink: avoid resolving link state too early (git-fixes).
- net: sfp: do not probe SFP module before we're attached (git-fixes).
- net: stmmac: Disable EEE mode earlier in XMIT callback (git-fixes).
- net: stmmac: Fallback to Platform Data clock in Watchdog conversion (git-fixes).
- net: stmmac: do not overwrite discard_frame status (git-fixes).
- net: stmmac: dwmac-rk: fix error handling in rk_gmac_powerup() (git-fixes).
- net: stmmac: dwmac1000: Clear unused address entries (git-fixed).
- net: stmmac: dwmac1000: fix out-of-bounds mac address reg setting (git-fixes).
- net: stmmac: dwmac4/5: Clear unused address entries (git-fixes).
- net: systemport: Fix reception of BPDUs (git-fixes).
- net: xilinx: fix possible object reference leak (git-fixed).
- nfsd: drop st_mutex and rp_mutex before calling move_to_close_lru() (bsc#1217525).
- nvdimm/btt: do not call del_gendisk() if not needed (git-fixes).
- nvdimm: Allow overwrite in the presence of disabled dimms (git-fixes).
- nvdimm: Fix badblocks clear off-by-one error (git-fixes).
- nvmet-tcp: fix a crash in nvmet_req_complete() (git-fixes).
- orangefs: Fix kmemleak in orangefs_prepare_debugfs_help_string() (git-fixes).
- orangefs: Fix sysfs not cleanup when dev init failed (git-fixes).
- orangefs: fix orangefs df output (git-fixes).
- orangefs: rate limit the client not running info message (git-fixes).
- powerpc/powernv: Add a null pointer check in opal_event_init() (bsc#1065729).
- powerpc/powernv: Add a null pointer check in opal_powercap_init() (bsc#1181674 ltc#189159 git-fixes).
- powerpc/pseries/memhotplug: Quieten some DLPAR operations (bsc#1065729).
- powerpc/pseries/memhp: Fix access beyond end of drmem array (bsc#1065729).
- powerpc: Do not clobber f0/vs0 during fp|altivec register save (bsc#1065729).
- preserve KABI for struct plat_stmmacenet_data (git-fixes).
- preserve KABI for struct sfp_socket_ops (git-fixes).
- proc: fix /proc/*/map_files lookup (git-fixes).
- pstore/ram: Check start of empty przs during init (git-fixes).
- pstore/ram: Fix error return code in ramoops_probe() (git-fixes).
- pstore/ram: Run without kernel crash dump region (git-fixes).
- pstore: Avoid kcore oops by vmap()ing with VM_IOREMAP (git-fixes).
- pstore: ram_core: fix possible overflow in persistent_ram_init_ecc() (git-fixes).
- r8169: fix data corruption issue on RTL8402 (git-fixes).
- reiserfs: Check the return value from __getblk() (git-fixes).
- reiserfs: Replace 1-element array with C99 style flex-array (git-fixes).
- s390/dasd: fix double module refcount decrement (bsc#1141539).
- scsi: qedf: fc_rport_priv reference counting fixes (bsc#1212152).
- scsi: qla0xxx: Fix system crash due to bad pointer access (git-fixes).
- sfc: initialise found bitmap in efx_ef10_mtd_probe (git-fixes).
- statfs: enforce statfs[64] structure initialization (git-fixes).
- tracing/trigger: Fix to return error if failed to alloc snapshot (git-fixes).
- usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer (git-fixes).
- veth: Fixing transmit return status for dropped packets (git-fixes).
- vfs: make freeze_super abort when sync_filesystem returns error (git-fixes).
- writeback: Export inode_io_list_del() (bsc#1216989).
- x86/CPU/AMD: Check vendor in the AMD microcode callback (git-fixes).
- x86/alternatives: Sync core before enabling interrupts (git-fixes).
- x86/asm: Ensure asm/proto.h can be included stand-alone (git-fixes).
- x86/bugs: Add 'unknown' reporting for MMIO Stale Data (git-fixes).
- x86/build: Treat R_386_PLT32 relocation as R_386_PC32 (git-fixes).
- x86/build: Turn off -fcf-protection for realmode targets (git-fixes).
- x86/cpu/hygon: Fix the CPU topology evaluation for real (git-fixes).
- x86/cpu: Add another Alder Lake CPU to the Intel family (git-fixes).
- x86/fpu: Use _Alignof to avoid undefined behavior in TYPE_ALIGN (git-fixes).
- x86/kvm/lapic: always disable MMIO interface in x2APIC mode (git-fixes).
- x86/kvm: Do not try to disable kvmclock if it was not enabled (git-fixes).
- x86/lib: Fix overflow when counting digits (git-fixes).
- x86/mce: relocate set{clear}_mce_nospec() functions (git-fixes).
- x86/microcode/AMD: Track patch allocation size explicitly (git-fixes).
- x86/microcode/intel: Do not retry microcode reloading on the APs (git-fixes).
- x86/mm: Add a x86_has_pat_wp() helper (git-fixes).
- x86/pat: Fix x86_has_pat_wp() (git-fixes).
- x86/pat: Pass valid address to sanitize_phys() (git-fixes).
- x86/pm: Add enumeration check before spec MSRs save/restore setup (git-fixes).
- x86/pm: Fix false positive kmemleak report in msr_build_context() (git-fixes).
- x86/purgatory: Do not generate debug info for purgatory.ro (git-fixes).
- x86/resctrl: Fix to restore to original value when re-enabling hardware prefetch register (git-fixes).
- x86/topology: Fix duplicated core ID within a package (git-fixes).
- x86/topology: Fix multiple packages shown on a single-package system (git-fixes).
- x86/unwind/orc: Fix unreliable stack dump with gcov (git-fixes).
- x86/unwind/orc: Unwind ftrace trampolines with correct ORC entry (git-fixes).
- x86: Clear .brk area at early boot (git-fixes).
- x86: Fix __get_wchan() for !STACKTRACE (git-fixes).
- x86: Fix get_wchan() to support the ORC unwinder (git-fixes).
- x86: Mark stop_this_cpu() __noreturn (git-fixes).
- x86: Pin task-stack in __get_wchan() (git-fixes).
- x86: __always_inline __{rd,wr}msr() (git-fixes).
Patchnames
SUSE-2024-483,SUSE-SLE-SERVER-12-SP5-2024-483
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "The SUSE Linux Enterprise 12 SP5 Azure kernel was updated to receive various security bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2024-1086: Fixed a use-after-free vulnerability inside the nf_tables component that could have been exploited to achieve local privilege escalation (bsc#1219434).\n- CVE-2023-51780: Fixed a use-after-free in do_vcc_ioctl in net/atm/ioctl.c, because of a vcc_recvmsg race condition (bsc#1218730).\n- CVE-2023-46838: Fixed an issue with Xen netback processing of zero-length transmit fragment (bsc#1218836).\n- CVE-2021-33631: Fixed an integer overflow in ext4_write_inline_data_end() (bsc#1219412).\n- CVE-2023-47233: Fixed a use-after-free in the device unplugging (disconnect the USB by hotplug) code inside the brcm80211 component (bsc#1216702).\n- CVE-2023-51043: Fixed use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c (bsc#1219120).\n- CVE-2024-0775: Fixed use-after-free in __ext4_remount in fs/ext4/super.c that could allow a local user to cause an information leak problem while freeing the old quota file names before a potential failure (bsc#1219053).\n- CVE-2023-6040: Fixed an out-of-bounds access vulnerability while creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within `nf_tables_newtable` function (bsc#1218752).\n- CVE-2023-51782: Fixed use-after-free in rose_ioctl in net/rose/af_rose.c because of a rose_accept race condition (bsc#1218757).\n- CVE-2024-0340: Fixed information disclosure in vhost/vhost.c:vhost_new_msg() (bsc#1218689).\n- CVE-2023-51042: Fixed use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (bsc#1219128).\n\nThe following non-security bugs were fixed:\n\n- Store the old kernel changelog entries in kernel-docs package (bsc#1218713)\n- 9p: missing chunk of 'fs/9p: Do not update file type when updating file attributes' (git-fixes).\n- ACPICA: Avoid cache flush inside virtual machines (git-fixes).\n- GFS2: Flush the GFS2 delete workqueue before stopping the kernel threads (git-fixes).\n- KVM: s390: vsie: Fix STFLE interpretive execution identification (git-fixes bsc#1219022).\n- UAPI: ndctl: Fix g++-unsupported initialisation in headers (git-fixes).\n- USB: serial: option: add Fibocom to DELL custom modem FM101R-GL (git-fixes).\n- USB: serial: option: add Telit LE910C4-WWX 0x1035 composition (git-fixes).\n- USB: serial: option: add entry for Sierra EM9191 with new firmware (git-fixes).\n- USB: serial: option: fix FM101R-GL defines (git-fixes).\n- acpi/nfit: Require opt-in for read-only label configurations (git-fixes).\n- acpi/nfit: improve bounds checking for 'func' (git-fixes).\n- affs: fix basic permission bits to actually work (git-fixes).\n- aio: fix mremap after fork null-deref (git-fixes).\n- asix: Add check for usbnet_get_endpoints (git-fixes).\n- bnxt_en: Log unknown link speed appropriately (git-fixes).\n- ceph: fix incorrect revoked caps assert in ceph_fill_file_size() (bsc#1219445).\n- chardev: fix error handling in cdev_device_add() (git-fixes).\n- configfs: fix a deadlock in configfs_symlink() (git-fixes).\n- configfs: fix a race in configfs_{,un}register_subsystem() (git-fixes).\n- configfs: fix a use-after-free in __configfs_open_file (git-fixes).\n- configfs: fix config_item refcnt leak in configfs_rmdir() (git-fixes).\n- configfs: fix memleak in configfs_release_bin_file (git-fixes).\n- configfs: new object reprsenting tree fragments (git-fixes).\n- configfs: provide exclusion between IO and removals (git-fixes).\n- configfs: stash the data we need into configfs_buffer at open time (git-fixes).\n- ext4: Avoid freeing inodes on dirty list (bsc#1216989).\n- ext4: silence the warning when evicting inode with dioread_nolock (bsc#1206889).\n- fat: add ratelimit to fat*_ent_bread() (git-fixes).\n- fs/exofs: fix potential memory leak in mount option parsing (git-fixes).\n- fs/fat/fatent.c: add cond_resched() to fat_count_free_clusters() (git-fixes).\n- fs/fat/file.c: issue flush after the writeback of FAT (git-fixes).\n- fs/file.c: initialize init_files.resize_wait (git-fixes).\n- fs: do not audit the capability check in simple_xattr_list() (git-fixes).\n- fs: ocfs2: namei: check return value of ocfs2_add_entry() (git-fixes).\n- fs: orangefs: fix error return code of orangefs_revalidate_lookup() (git-fixes).\n- fs: ratelimit __find_get_block_slow() failure message (git-fixes).\n- fs: warn about impending deprecation of mandatory locks (git-fixes).\n- gfs2: Allow lock_nolock mount to specify jid=X (git-fixes).\n- gfs2: Check sb_bsize_shift after reading superblock (git-fixes).\n- gfs2: Do not call dlm after protocol is unmounted (git-fixes).\n- gfs2: Do not set GFS2_RDF_UPTODATE when the lvb is updated (git-fixes).\n- gfs2: Do not skip dlm unlock if glock had an lvb (git-fixes).\n- gfs2: Fix inode height consistency check (git-fixes).\n- gfs2: Fix lru_count going negative (git-fixes).\n- gfs2: Fix marking bitmaps non-full (git-fixes).\n- gfs2: Fix possible data races in gfs2_show_options() (git-fixes).\n- gfs2: Fix sign extension bug in gfs2_update_stats (git-fixes).\n- gfs2: Fix use-after-free in gfs2_glock_shrink_scan (git-fixes).\n- gfs2: Free rd_bits later in gfs2_clear_rgrpd to fix use-after-free (git-fixes).\n- gfs2: Make sure FITRIM minlen is rounded up to fs block size (git-fixes).\n- gfs2: Special-case rindex for gfs2_grow (git-fixes).\n- gfs2: Wake up when sd_glock_disposal becomes zero (git-fixes).\n- gfs2: add validation checks for size of superblock (git-fixes).\n- gfs2: assign rgrp glock before compute_bitstructs (git-fixes).\n- gfs2: check for empty rgrp tree in gfs2_ri_update (git-fixes).\n- gfs2: check for live vs. read-only file system in gfs2_fitrim (git-fixes).\n- gfs2: clear buf_in_tr when ending a transaction in sweep_bh_for_rgrps (git-fixes).\n- gfs2: fix use-after-free on transaction ail lists (git-fixes).\n- gfs2: ignore negated quota changes (git-fixes).\n- gfs2: initialize transaction tr_ailX_lists earlier (git-fixes).\n- gfs2: report 'already frozen/thawed' errors (git-fixes).\n- gfs2: take jdata unstuff into account in do_grow (git-fixes).\n- gfs2_atomic_open(): fix O_EXCL|O_CREAT handling on cold dcache (git-fixes).\n- gtp: change NET_UDP_TUNNEL dependency to select (git-fixes).\n- help_next should increase position index (git-fixes).\n- iomap: sub-block dio needs to zeroout beyond EOF (git-fixes).\n- kernfs: Separate kernfs_pr_cont_buf and rename_lock (git-fixes).\n- kernfs: bring names in comments in line with code (git-fixes).\n- kernfs: fix use-after-free in __kernfs_remove (git-fixes).\n- libceph: use kernel_connect() (bsc#1219446).\n- libnvdimm/btt: Fix LBA masking during 'free list' population (git-fixes).\n- libnvdimm/btt: Fix a kmemdup failure check (git-fixes).\n- libnvdimm/btt: Remove unnecessary code in btt_freelist_init (git-fixes).\n- libnvdimm/btt: fix variable 'rc' set but not used (git-fixes).\n- libnvdimm/namespace: Fix a potential NULL pointer dereference (git-fixes).\n- libnvdimm/of_pmem: Use devm_kstrdup instead of kstrdup and check its return value (git-fixes).\n- libnvdimm/pmem: Delete include of nd-core.h (git-fixes).\n- libnvdimm/pmem: fix a possible OOB access when read and write pmem (git-fixes).\n- libnvdimm/region: Fix label activation vs errors (git-fixes).\n- libnvdimm: Fix compilation warnings with W=1 (git-fixes).\n- libnvdimm: Out of bounds read in __nd_ioctl() (git-fixes).\n- libnvdimm: Validate command family indices (git-fixes).\n- libnvdimm: cover up changes in struct nvdimm_bus_descriptor (git-fixes).\n- locks: print a warning when mount fails due to lack of 'mand' support (git-fixes).\n- mce: fix set_mce_nospec to always unmap the whole page (git-fixes).\n- mkspec: Include constraints for both multibuild and plain package always There is no need to check for multibuild flag, the constraints can be always generated for both cases.\n- mlx4: handle non-napi callers to napi_poll (git-fixes).\n- mlxsw: spectrum: Avoid -Wformat-truncation warnings (git-fixes).\n- mlxsw: spectrum: Properly cleanup LAG uppers when removing port from LAG (git-fixes).\n- mlxsw: spectrum: Set LAG port collector only when active (git-fixes).\n- mm,mremap: bail out earlier in mremap_to under map pressure (bsc#1123986).\n- net/mlx5: Do not call timecounter cyc2time directly from 1PPS flow (git-fixes).\n- net: (cpts) fix a missing check of clk_prepare (git-fixes).\n- net: dsa: bcm_sf2: Propagate error value from mdio_write (git-fixes).\n- net: dsa: mv88e6xxx: Work around mv886e6161 SERDES missing MII_PHYSID2 (git-fixes).\n- net: dsa: mv88e6xxx: avoid error message on remove from VLAN 0 (git-fixed).\n- net: dsa: qca8k: Enable delay for RGMII_ID mode (git-fixes).\n- net: ethernet: ti: fix possible object reference leak (git-fixes).\n- net: fec: Do not use netdev messages too early (git-fixes).\n- net: ks8851: Delay requesting IRQ until opened (git-fixes).\n- net: ks8851: Reassert reset pin if chip ID check fails (git-fixes).\n- net: ks8851: Set initial carrier state to down (git-fixes).\n- net: macb: Add null check for PCLK and HCLK (git-fixed).\n- net: mv643xx_eth: disable clk on error path in mv643xx_eth_shared_probe() (git-fixes).\n- net: mvneta: fix double free of txq->buf (git-fixes).\n- net: phy: sfp: warn the user when no tx_disable pin is available (git-fixes).\n- net: phylink: avoid resolving link state too early (git-fixes).\n- net: sfp: do not probe SFP module before we're attached (git-fixes).\n- net: stmmac: Disable EEE mode earlier in XMIT callback (git-fixes).\n- net: stmmac: Fallback to Platform Data clock in Watchdog conversion (git-fixes).\n- net: stmmac: do not overwrite discard_frame status (git-fixes).\n- net: stmmac: dwmac-rk: fix error handling in rk_gmac_powerup() (git-fixes).\n- net: stmmac: dwmac1000: Clear unused address entries (git-fixed).\n- net: stmmac: dwmac1000: fix out-of-bounds mac address reg setting (git-fixes).\n- net: stmmac: dwmac4/5: Clear unused address entries (git-fixes).\n- net: systemport: Fix reception of BPDUs (git-fixes).\n- net: xilinx: fix possible object reference leak (git-fixed).\n- nfsd: drop st_mutex and rp_mutex before calling move_to_close_lru() (bsc#1217525).\n- nvdimm/btt: do not call del_gendisk() if not needed (git-fixes).\n- nvdimm: Allow overwrite in the presence of disabled dimms (git-fixes).\n- nvdimm: Fix badblocks clear off-by-one error (git-fixes).\n- nvmet-tcp: fix a crash in nvmet_req_complete() (git-fixes).\n- orangefs: Fix kmemleak in orangefs_prepare_debugfs_help_string() (git-fixes).\n- orangefs: Fix sysfs not cleanup when dev init failed (git-fixes).\n- orangefs: fix orangefs df output (git-fixes).\n- orangefs: rate limit the client not running info message (git-fixes).\n- powerpc/powernv: Add a null pointer check in opal_event_init() (bsc#1065729).\n- powerpc/powernv: Add a null pointer check in opal_powercap_init() (bsc#1181674 ltc#189159 git-fixes).\n- powerpc/pseries/memhotplug: Quieten some DLPAR operations (bsc#1065729).\n- powerpc/pseries/memhp: Fix access beyond end of drmem array (bsc#1065729).\n- powerpc: Do not clobber f0/vs0 during fp|altivec register save (bsc#1065729).\n- preserve KABI for struct plat_stmmacenet_data (git-fixes).\n- preserve KABI for struct sfp_socket_ops (git-fixes).\n- proc: fix /proc/*/map_files lookup (git-fixes).\n- pstore/ram: Check start of empty przs during init (git-fixes).\n- pstore/ram: Fix error return code in ramoops_probe() (git-fixes).\n- pstore/ram: Run without kernel crash dump region (git-fixes).\n- pstore: Avoid kcore oops by vmap()ing with VM_IOREMAP (git-fixes).\n- pstore: ram_core: fix possible overflow in persistent_ram_init_ecc() (git-fixes).\n- r8169: fix data corruption issue on RTL8402 (git-fixes).\n- reiserfs: Check the return value from __getblk() (git-fixes).\n- reiserfs: Replace 1-element array with C99 style flex-array (git-fixes).\n- s390/dasd: fix double module refcount decrement (bsc#1141539).\n- scsi: qedf: fc_rport_priv reference counting fixes (bsc#1212152).\n- scsi: qla0xxx: Fix system crash due to bad pointer access (git-fixes).\n- sfc: initialise found bitmap in efx_ef10_mtd_probe (git-fixes).\n- statfs: enforce statfs[64] structure initialization (git-fixes).\n- tracing/trigger: Fix to return error if failed to alloc snapshot (git-fixes).\n- usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer (git-fixes).\n- veth: Fixing transmit return status for dropped packets (git-fixes).\n- vfs: make freeze_super abort when sync_filesystem returns error (git-fixes).\n- writeback: Export inode_io_list_del() (bsc#1216989).\n- x86/CPU/AMD: Check vendor in the AMD microcode callback (git-fixes).\n- x86/alternatives: Sync core before enabling interrupts (git-fixes).\n- x86/asm: Ensure asm/proto.h can be included stand-alone (git-fixes).\n- x86/bugs: Add 'unknown' reporting for MMIO Stale Data (git-fixes).\n- x86/build: Treat R_386_PLT32 relocation as R_386_PC32 (git-fixes).\n- x86/build: Turn off -fcf-protection for realmode targets (git-fixes).\n- x86/cpu/hygon: Fix the CPU topology evaluation for real (git-fixes).\n- x86/cpu: Add another Alder Lake CPU to the Intel family (git-fixes).\n- x86/fpu: Use _Alignof to avoid undefined behavior in TYPE_ALIGN (git-fixes).\n- x86/kvm/lapic: always disable MMIO interface in x2APIC mode (git-fixes).\n- x86/kvm: Do not try to disable kvmclock if it was not enabled (git-fixes).\n- x86/lib: Fix overflow when counting digits (git-fixes).\n- x86/mce: relocate set{clear}_mce_nospec() functions (git-fixes).\n- x86/microcode/AMD: Track patch allocation size explicitly (git-fixes).\n- x86/microcode/intel: Do not retry microcode reloading on the APs (git-fixes).\n- x86/mm: Add a x86_has_pat_wp() helper (git-fixes).\n- x86/pat: Fix x86_has_pat_wp() (git-fixes).\n- x86/pat: Pass valid address to sanitize_phys() (git-fixes).\n- x86/pm: Add enumeration check before spec MSRs save/restore setup (git-fixes).\n- x86/pm: Fix false positive kmemleak report in msr_build_context() (git-fixes).\n- x86/purgatory: Do not generate debug info for purgatory.ro (git-fixes).\n- x86/resctrl: Fix to restore to original value when re-enabling hardware prefetch register (git-fixes).\n- x86/topology: Fix duplicated core ID within a package (git-fixes).\n- x86/topology: Fix multiple packages shown on a single-package system (git-fixes).\n- x86/unwind/orc: Fix unreliable stack dump with gcov (git-fixes).\n- x86/unwind/orc: Unwind ftrace trampolines with correct ORC entry (git-fixes).\n- x86: Clear .brk area at early boot (git-fixes).\n- x86: Fix __get_wchan() for !STACKTRACE (git-fixes).\n- x86: Fix get_wchan() to support the ORC unwinder (git-fixes).\n- x86: Mark stop_this_cpu() __noreturn (git-fixes).\n- x86: Pin task-stack in __get_wchan() (git-fixes).\n- x86: __always_inline __{rd,wr}msr() (git-fixes).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2024-483,SUSE-SLE-SERVER-12-SP5-2024-483", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_0483-1.json", }, { category: "self", summary: "URL for SUSE-SU-2024:0483-1", url: "https://www.suse.com/support/update/announcement/2024/suse-su-20240483-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2024:0483-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017934.html", }, { category: "self", summary: "SUSE Bug 1065729", url: "https://bugzilla.suse.com/1065729", }, { category: "self", summary: "SUSE Bug 1108281", url: "https://bugzilla.suse.com/1108281", }, { category: "self", summary: "SUSE Bug 1123986", url: "https://bugzilla.suse.com/1123986", }, { category: "self", summary: "SUSE Bug 1141539", url: "https://bugzilla.suse.com/1141539", }, { category: "self", summary: "SUSE Bug 1181674", url: "https://bugzilla.suse.com/1181674", }, { category: "self", summary: "SUSE Bug 1206889", url: "https://bugzilla.suse.com/1206889", }, { category: "self", summary: "SUSE Bug 1212152", url: "https://bugzilla.suse.com/1212152", }, { category: "self", summary: "SUSE Bug 1216702", url: "https://bugzilla.suse.com/1216702", }, { category: "self", summary: "SUSE Bug 1216989", url: "https://bugzilla.suse.com/1216989", }, { category: "self", summary: "SUSE Bug 1217525", url: "https://bugzilla.suse.com/1217525", }, { category: "self", summary: "SUSE Bug 1218689", url: "https://bugzilla.suse.com/1218689", }, { category: "self", summary: "SUSE Bug 1218713", url: "https://bugzilla.suse.com/1218713", }, { category: "self", summary: "SUSE Bug 1218730", url: "https://bugzilla.suse.com/1218730", }, { category: "self", summary: "SUSE Bug 1218752", url: "https://bugzilla.suse.com/1218752", }, { category: "self", summary: "SUSE Bug 1218757", url: "https://bugzilla.suse.com/1218757", }, { category: "self", summary: "SUSE Bug 1218768", url: "https://bugzilla.suse.com/1218768", }, { category: "self", summary: "SUSE Bug 1218836", url: "https://bugzilla.suse.com/1218836", }, { category: "self", summary: "SUSE Bug 1218968", url: "https://bugzilla.suse.com/1218968", }, { category: "self", summary: "SUSE Bug 1219022", url: "https://bugzilla.suse.com/1219022", }, { category: "self", summary: "SUSE Bug 1219053", url: "https://bugzilla.suse.com/1219053", }, { category: "self", summary: "SUSE Bug 1219120", url: "https://bugzilla.suse.com/1219120", }, { category: "self", summary: "SUSE Bug 1219128", url: "https://bugzilla.suse.com/1219128", }, { category: "self", summary: "SUSE Bug 1219412", url: "https://bugzilla.suse.com/1219412", }, { category: "self", summary: "SUSE Bug 1219434", url: "https://bugzilla.suse.com/1219434", }, { category: "self", summary: "SUSE Bug 1219445", url: "https://bugzilla.suse.com/1219445", }, { category: "self", summary: "SUSE Bug 1219446", url: "https://bugzilla.suse.com/1219446", }, { category: "self", summary: "SUSE CVE CVE-2021-33631 page", url: "https://www.suse.com/security/cve/CVE-2021-33631/", }, { category: "self", summary: "SUSE CVE CVE-2023-46838 page", url: "https://www.suse.com/security/cve/CVE-2023-46838/", }, { category: "self", summary: "SUSE CVE CVE-2023-47233 page", url: "https://www.suse.com/security/cve/CVE-2023-47233/", }, { category: "self", summary: "SUSE CVE CVE-2023-51042 page", url: "https://www.suse.com/security/cve/CVE-2023-51042/", }, { category: "self", summary: "SUSE CVE CVE-2023-51043 page", url: "https://www.suse.com/security/cve/CVE-2023-51043/", }, { category: "self", summary: "SUSE CVE CVE-2023-51780 page", url: "https://www.suse.com/security/cve/CVE-2023-51780/", }, { category: "self", summary: "SUSE CVE CVE-2023-51782 page", url: "https://www.suse.com/security/cve/CVE-2023-51782/", }, { category: "self", summary: "SUSE CVE CVE-2023-6040 page", url: "https://www.suse.com/security/cve/CVE-2023-6040/", }, { category: "self", summary: "SUSE CVE CVE-2024-0340 page", url: "https://www.suse.com/security/cve/CVE-2024-0340/", }, { category: "self", summary: "SUSE CVE CVE-2024-0775 page", url: "https://www.suse.com/security/cve/CVE-2024-0775/", }, { category: "self", summary: "SUSE CVE CVE-2024-1086 page", url: "https://www.suse.com/security/cve/CVE-2024-1086/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2024-02-15T12:49:30Z", generator: { date: "2024-02-15T12:49:30Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2024:0483-1", initial_release_date: "2024-02-15T12:49:30Z", revision_history: [ { date: "2024-02-15T12:49:30Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-devel-azure-4.12.14-16.168.1.noarch", product: { name: "kernel-devel-azure-4.12.14-16.168.1.noarch", product_id: "kernel-devel-azure-4.12.14-16.168.1.noarch", }, }, { category: "product_version", name: "kernel-source-azure-4.12.14-16.168.1.noarch", product: { name: "kernel-source-azure-4.12.14-16.168.1.noarch", product_id: "kernel-source-azure-4.12.14-16.168.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-azure-4.12.14-16.168.1.x86_64", product: { name: "cluster-md-kmp-azure-4.12.14-16.168.1.x86_64", product_id: "cluster-md-kmp-azure-4.12.14-16.168.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-azure-4.12.14-16.168.1.x86_64", product: { name: "dlm-kmp-azure-4.12.14-16.168.1.x86_64", product_id: "dlm-kmp-azure-4.12.14-16.168.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-azure-4.12.14-16.168.1.x86_64", product: { name: "gfs2-kmp-azure-4.12.14-16.168.1.x86_64", product_id: "gfs2-kmp-azure-4.12.14-16.168.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-4.12.14-16.168.1.x86_64", product: { name: "kernel-azure-4.12.14-16.168.1.x86_64", product_id: "kernel-azure-4.12.14-16.168.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-base-4.12.14-16.168.1.x86_64", product: { name: "kernel-azure-base-4.12.14-16.168.1.x86_64", product_id: "kernel-azure-base-4.12.14-16.168.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-devel-4.12.14-16.168.1.x86_64", product: { name: "kernel-azure-devel-4.12.14-16.168.1.x86_64", product_id: "kernel-azure-devel-4.12.14-16.168.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-extra-4.12.14-16.168.1.x86_64", product: { name: "kernel-azure-extra-4.12.14-16.168.1.x86_64", product_id: "kernel-azure-extra-4.12.14-16.168.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-kgraft-devel-4.12.14-16.168.1.x86_64", product: { name: "kernel-azure-kgraft-devel-4.12.14-16.168.1.x86_64", product_id: "kernel-azure-kgraft-devel-4.12.14-16.168.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-azure-4.12.14-16.168.1.x86_64", product: { name: "kernel-syms-azure-4.12.14-16.168.1.x86_64", product_id: "kernel-syms-azure-4.12.14-16.168.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-azure-4.12.14-16.168.1.x86_64", product: { name: "kselftests-kmp-azure-4.12.14-16.168.1.x86_64", product_id: "kselftests-kmp-azure-4.12.14-16.168.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-azure-4.12.14-16.168.1.x86_64", product: { name: "ocfs2-kmp-azure-4.12.14-16.168.1.x86_64", product_id: "ocfs2-kmp-azure-4.12.14-16.168.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP5", product: { name: "SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-azure-4.12.14-16.168.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", }, product_reference: "kernel-azure-4.12.14-16.168.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-base-4.12.14-16.168.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", }, product_reference: "kernel-azure-base-4.12.14-16.168.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-devel-4.12.14-16.168.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", }, product_reference: "kernel-azure-devel-4.12.14-16.168.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-azure-4.12.14-16.168.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", }, product_reference: "kernel-devel-azure-4.12.14-16.168.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-source-azure-4.12.14-16.168.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", }, product_reference: "kernel-source-azure-4.12.14-16.168.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-azure-4.12.14-16.168.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", }, product_reference: "kernel-syms-azure-4.12.14-16.168.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-4.12.14-16.168.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", }, product_reference: "kernel-azure-4.12.14-16.168.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-base-4.12.14-16.168.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", }, product_reference: "kernel-azure-base-4.12.14-16.168.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-devel-4.12.14-16.168.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", }, product_reference: "kernel-azure-devel-4.12.14-16.168.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-azure-4.12.14-16.168.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", }, product_reference: "kernel-devel-azure-4.12.14-16.168.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-source-azure-4.12.14-16.168.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", }, product_reference: "kernel-source-azure-4.12.14-16.168.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-azure-4.12.14-16.168.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", }, product_reference: "kernel-syms-azure-4.12.14-16.168.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, ], }, vulnerabilities: [ { cve: "CVE-2021-33631", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-33631", }, ], notes: [ { category: "general", text: "Integer Overflow or Wraparound vulnerability in openEuler kernel on Linux (filesystem modules) allows Forced Integer Overflow.This issue affects openEuler kernel: from 4.19.90 before 4.19.90-2401.3, from 5.10.0-60.18.0 before 5.10.0-183.0.0.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-33631", url: "https://www.suse.com/security/cve/CVE-2021-33631", }, { category: "external", summary: "SUSE Bug 1219412 for CVE-2021-33631", url: "https://bugzilla.suse.com/1219412", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T12:49:30Z", details: "moderate", }, ], title: "CVE-2021-33631", }, { cve: "CVE-2023-46838", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-46838", }, ], notes: [ { category: "general", text: "Transmit requests in Xen's virtual network protocol can consist of\nmultiple parts. While not really useful, except for the initial part\nany of them may be of zero length, i.e. carry no data at all. Besides a\ncertain initial portion of the to be transferred data, these parts are\ndirectly translated into what Linux calls SKB fragments. Such converted\nrequest parts can, when for a particular SKB they are all of length\nzero, lead to a de-reference of NULL in core networking code.\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-46838", url: "https://www.suse.com/security/cve/CVE-2023-46838", }, { category: "external", summary: "SUSE Bug 1218836 for CVE-2023-46838", url: "https://bugzilla.suse.com/1218836", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T12:49:30Z", details: "moderate", }, ], title: "CVE-2023-46838", }, { cve: "CVE-2023-47233", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-47233", }, ], notes: [ { category: "general", text: "The brcm80211 component in the Linux kernel through 6.5.10 has a brcmf_cfg80211_detach use-after-free in the device unplugging (disconnect the USB by hotplug) code. For physically proximate attackers with local access, this \"could be exploited in a real world scenario.\" This is related to brcmf_cfg80211_escan_timeout_worker in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-47233", url: "https://www.suse.com/security/cve/CVE-2023-47233", }, { category: "external", summary: "SUSE Bug 1216702 for CVE-2023-47233", url: "https://bugzilla.suse.com/1216702", }, { category: "external", summary: "SUSE Bug 1224592 for CVE-2023-47233", url: "https://bugzilla.suse.com/1224592", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T12:49:30Z", details: "moderate", }, ], title: "CVE-2023-47233", }, { cve: "CVE-2023-51042", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-51042", }, ], notes: [ { category: "general", text: "In the Linux kernel before 6.4.12, amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c has a fence use-after-free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-51042", url: "https://www.suse.com/security/cve/CVE-2023-51042", }, { category: "external", summary: "SUSE Bug 1219128 for CVE-2023-51042", url: "https://bugzilla.suse.com/1219128", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T12:49:30Z", details: "moderate", }, ], title: "CVE-2023-51042", }, { cve: "CVE-2023-51043", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-51043", }, ], notes: [ { category: "general", text: "In the Linux kernel before 6.4.5, drivers/gpu/drm/drm_atomic.c has a use-after-free during a race condition between a nonblocking atomic commit and a driver unload.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-51043", url: "https://www.suse.com/security/cve/CVE-2023-51043", }, { category: "external", summary: "SUSE Bug 1219120 for CVE-2023-51043", url: "https://bugzilla.suse.com/1219120", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T12:49:30Z", details: "moderate", }, ], title: "CVE-2023-51043", }, { cve: "CVE-2023-51780", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-51780", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 6.6.8. do_vcc_ioctl in net/atm/ioctl.c has a use-after-free because of a vcc_recvmsg race condition.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-51780", url: "https://www.suse.com/security/cve/CVE-2023-51780", }, { category: "external", summary: "SUSE Bug 1218730 for CVE-2023-51780", url: "https://bugzilla.suse.com/1218730", }, { category: "external", summary: "SUSE Bug 1218733 for CVE-2023-51780", url: "https://bugzilla.suse.com/1218733", }, { category: "external", summary: "SUSE Bug 1220191 for CVE-2023-51780", url: "https://bugzilla.suse.com/1220191", }, { category: "external", summary: "SUSE Bug 1221578 for CVE-2023-51780", url: "https://bugzilla.suse.com/1221578", }, { category: "external", summary: "SUSE Bug 1221598 for CVE-2023-51780", url: "https://bugzilla.suse.com/1221598", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2023-51780", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2023-51780", url: "https://bugzilla.suse.com/1224878", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T12:49:30Z", details: "important", }, ], title: "CVE-2023-51780", }, { cve: "CVE-2023-51782", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-51782", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 6.6.8. rose_ioctl in net/rose/af_rose.c has a use-after-free because of a rose_accept race condition.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-51782", url: "https://www.suse.com/security/cve/CVE-2023-51782", }, { category: "external", summary: "SUSE Bug 1218757 for CVE-2023-51782", url: "https://bugzilla.suse.com/1218757", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T12:49:30Z", details: "moderate", }, ], title: "CVE-2023-51782", }, { cve: "CVE-2023-6040", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-6040", }, ], notes: [ { category: "general", text: "An out-of-bounds access vulnerability involving netfilter was reported and fixed as: f1082dd31fe4 (netfilter: nf_tables: Reject tables of unsupported family); While creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within `nf_tables_newtable` function enables an attacker to achieve out-of-bounds access.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-6040", url: "https://www.suse.com/security/cve/CVE-2023-6040", }, { category: "external", summary: "SUSE Bug 1218752 for CVE-2023-6040", url: "https://bugzilla.suse.com/1218752", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T12:49:30Z", details: "moderate", }, ], title: "CVE-2023-6040", }, { cve: "CVE-2024-0340", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-0340", }, ], notes: [ { category: "general", text: "A vulnerability was found in vhost_new_msg in drivers/vhost/vhost.c in the Linux kernel, which does not properly initialize memory in messages passed between virtual guests and the host operating system in the vhost/vhost.c:vhost_new_msg() function. This issue can allow local privileged users to read some kernel memory contents when reading from the /dev/vhost-net device file.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-0340", url: "https://www.suse.com/security/cve/CVE-2024-0340", }, { category: "external", summary: "SUSE Bug 1218689 for CVE-2024-0340", url: "https://bugzilla.suse.com/1218689", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T12:49:30Z", details: "low", }, ], title: "CVE-2024-0340", }, { cve: "CVE-2024-0775", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-0775", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 in the Linux kernel. This flaw allows a local user to cause an information leak problem while freeing the old quota file names before a potential failure, leading to a use-after-free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-0775", url: "https://www.suse.com/security/cve/CVE-2024-0775", }, { category: "external", summary: "SUSE Bug 1219053 for CVE-2024-0775", url: "https://bugzilla.suse.com/1219053", }, { category: "external", summary: "SUSE Bug 1219082 for CVE-2024-0775", url: "https://bugzilla.suse.com/1219082", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2024-0775", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2024-0775", url: "https://bugzilla.suse.com/1224878", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T12:49:30Z", details: "important", }, ], title: "CVE-2024-0775", }, { cve: "CVE-2024-1086", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-1086", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nThe nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT.\n\nWe recommend upgrading past commit f342de4e2f33e0e39165d8639387aa6c19dff660.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-1086", url: "https://www.suse.com/security/cve/CVE-2024-1086", }, { category: "external", summary: "SUSE Bug 1219434 for CVE-2024-1086", url: "https://bugzilla.suse.com/1219434", }, { category: "external", summary: "SUSE Bug 1219435 for CVE-2024-1086", url: "https://bugzilla.suse.com/1219435", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2024-1086", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2024-1086", url: "https://bugzilla.suse.com/1224878", }, { category: "external", summary: "SUSE Bug 1226066 for CVE-2024-1086", url: "https://bugzilla.suse.com/1226066", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.168.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.168.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.168.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T12:49:30Z", details: "important", }, ], title: "CVE-2024-1086", }, ], }
suse-su-2024:0469-1
Vulnerability from csaf_suse
Published
2024-02-14 12:19
Modified
2024-02-14 12:19
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP5 RT kernel was updated to receive various security bugfixes.
The following security bugs were fixed:
- CVE-2024-1085: Fixed nf_tables use-after-free vulnerability in the nft_setelem_catchall_deactivate() function (bsc#1219429).
- CVE-2024-1086: Fixed a use-after-free vulnerability inside the nf_tables component that could have been exploited to achieve local privilege escalation (bsc#1219434).
- CVE-2023-51042: Fixed use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (bsc#1219128).
- CVE-2023-51780: Fixed a use-after-free in do_vcc_ioctl in net/atm/ioctl.c, because of a vcc_recvmsg race condition (bsc#1218730).
- CVE-2023-46838: Fixed an issue with Xen netback processing of zero-length transmit fragment (bsc#1218836).
- CVE-2021-33631: Fixed an integer overflow in ext4_write_inline_data_end() (bsc#1219412).
- CVE-2023-6535: Fixed a NULL pointer dereference in nvmet_tcp_execute_request (bsc#1217988).
- CVE-2023-6536: Fixed a NULL pointer dereference in __nvmet_req_complete (bsc#1217989).
- CVE-2023-6356: Fixed a NULL pointer dereference in nvmet_tcp_build_pdu_iovec (bsc#1217987).
- CVE-2023-47233: Fixed a use-after-free in the device unplugging (disconnect the USB by hotplug) code inside the brcm80211 component (bsc#1216702).
- CVE-2023-4921: Fixed a use-after-free vulnerability in the QFQ network scheduler which could be exploited to achieve local privilege escalation (bsc#1215275).
- CVE-2023-51043: Fixed use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c (bsc#1219120).
- CVE-2024-0775: Fixed use-after-free in __ext4_remount in fs/ext4/super.c that could allow a local user to cause an information leak problem while freeing the old quota file names before a potential failure (bsc#1219053).
- CVE-2023-6040: Fixed an out-of-bounds access vulnerability while creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within `nf_tables_newtable` function (bsc#1218752).
- CVE-2024-0641: Fixed a denial of service vulnerability in tipc_crypto_key_revoke in net/tipc/crypto.c (bsc#1218916).
- CVE-2024-0565: Fixed an out-of-bounds memory read flaw in receive_encrypted_standard in fs/smb/client/smb2ops.c (bsc#1218832).
- CVE-2023-6915: Fixed a NULL pointer dereference problem in ida_free in lib/idr.c (bsc#1218804).
- CVE-2023-51782: Fixed use-after-free in rose_ioctl in net/rose/af_rose.c because of a rose_accept race condition (bsc#1218757).
- CVE-2023-6531: Fixed a use-after-free flaw due to a race problem in the unix garbage collector's deletion of SKB races with unix_stream_read_generic()on the socket that the SKB is queued on (bsc#1218447).
The following non-security bugs were fixed:
- Store the old kernel changelog entries in kernel-docs package (bsc#1218713).
- ACPI: LPIT: Avoid u32 multiplication overflow (git-fixes).
- ACPI: LPSS: Fix the fractional clock divider flags (git-fixes).
- ACPI: arm64: export acpi_arch_thermal_cpufreq_pctg() (bsc#1214377)
- ACPI: extlog: Clear Extended Error Log status when RAS_CEC handled the error (git-fixes).
- ACPI: processor: reduce CPUFREQ thermal reduction pctg for Tegra241 (bsc#1214377)
- ACPI: property: Allow _DSD buffer data only for byte accessors (git-fixes).
- ACPI: resource: Add another DMI match for the TongFang GMxXGxx (git-fixes).
- ACPI: thermal: Add Thermal fast Sampling Period (_TFP) support (bsc#1214377)
- ACPI: video: check for error while searching for backlight device parent (git-fixes).
- ALSA: hda/conexant: Fix headset auto detect fail in cx8070 and SN6140 (git-fixes).
- ALSA: hda/cs8409: Suppress vmaster control for Dolphin models (git-fixes).
- ALSA: hda/realtek: Add quirks for ASUS Zenbook 2022 Models (git-fixes).
- ALSA: hda/realtek: Enable headset mic on Lenovo M70 Gen5 (git-fixes).
- ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on HP ZBook (git-fixes).
- ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP Envy X360 13-ay0xxx (git-fixes).
- ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq2xxx (git-fixes).
- ALSA: hda: Refer to correct stream index at loops (git-fixes).
- ALSA: hda: intel-nhlt: Ignore vbps when looking for DMIC 32 bps format (git-fixes).
- ALSA: oxygen: Fix right channel of capture volume mixer (git-fixes).
- ASoC: Intel: Skylake: Fix mem leak in few functions (git-fixes).
- ASoC: Intel: Skylake: mem leak in skl register function (git-fixes).
- ASoC: Intel: bytcr_rt5640: Add quirk for the Medion Lifetab S10346 (git-fixes).
- ASoC: Intel: glk_rt5682_max98357a: fix board id mismatch (git-fixes).
- ASoC: amd: Add Dell G15 5525 to quirks list (bsc#1219136).
- ASoC: amd: Add check for acp config flags (bsc#1219136).
- ASoC: amd: Add new dmi entries to config entry (bsc#1219136).
- ASoC: amd: Drop da7219_aad_jack_det() usage (bsc#1219136).
- ASoC: amd: Drop empty platform remove function (bsc#1219136).
- ASoC: amd: Update Pink Sardine platform ACP register header (bsc#1219136).
- ASoC: amd: acp-config: Add missing MODULE_DESCRIPTION (git-fixes).
- ASoC: amd: acp-da7219-max98357a: Map missing jack kcontrols (bsc#1219136).
- ASoC: amd: acp-rt5645: Map missing jack kcontrols (bsc#1219136).
- ASoC: amd: acp3x-rt5682-max9836: Configure jack as not detecting Line Out (bsc#1219136).
- ASoC: amd: acp3x-rt5682-max9836: Map missing jack kcontrols (bsc#1219136).
- ASoC: amd: acp: Add TDM slots setting support for ACP I2S controller (bsc#1219136).
- ASoC: amd: acp: Add TDM support for acp i2s stream (bsc#1219136).
- ASoC: amd: acp: Add i2s tdm support in machine driver (bsc#1219136).
- ASoC: amd: acp: Add kcontrols and widgets per-codec in common code (bsc#1219136).
- ASoC: amd: acp: Add missing MODULE_DESCRIPTION in mach-common (git-fixes).
- ASoC: amd: acp: Add new cpu dai's in machine driver (bsc#1219136).
- ASoC: amd: acp: Add setbias level for rt5682s codec in machine driver (bsc#1219136).
- ASoC: amd: acp: Enable i2s tdm support for skyrim platforms (bsc#1219136).
- ASoC: amd: acp: Fix possible UAF in acp_dma_open (bsc#1219136).
- ASoC: amd: acp: Initialize list to store acp_stream during pcm_open (bsc#1219136).
- ASoC: amd: acp: Map missing jack kcontrols (bsc#1219136).
- ASoC: amd: acp: Modify dai_id macros to be more generic (bsc#1219136).
- ASoC: amd: acp: Refactor bit width calculation (bsc#1219136).
- ASoC: amd: acp: Refactor dai format implementation (bsc#1219136).
- ASoC: amd: acp: Refactor i2s clocks programming sequence (bsc#1219136).
- ASoC: amd: acp: add a label to make error path more clean (bsc#1219136).
- ASoC: amd: acp: add acp i2s master clock generation for rembrandt platform (bsc#1219136).
- ASoC: amd: acp: add pm ops support for acp pci driver (bsc#1219136).
- ASoC: amd: acp: add pm ops support for rembrandt platform (bsc#1219136).
- ASoC: amd: acp: clean up some inconsistent indentings (bsc#1219136).
- ASoC: amd: acp: clear pdm dma interrupt mask (bsc#1219136).
- ASoC: amd: acp: delete unnecessary NULL check (bsc#1219136).
- ASoC: amd: acp: export config_acp_dma() and config_pte_for_stream() symbols (bsc#1219136).
- ASoC: amd: acp: fix SND_SOC_AMD_ACP_PCI depdenencies (bsc#1219136).
- ASoC: amd: acp: move pdm macros to common header file (bsc#1219136).
- ASoC: amd: acp: refactor the acp init and de-init sequence (bsc#1219136).
- ASoC: amd: acp: rembrandt: Drop if blocks with always false condition (bsc#1219136).
- ASoC: amd: acp: remove acp poweroff function (bsc#1219136).
- ASoC: amd: acp: remove the redundant acp enable/disable interrupts functions (bsc#1219136).
- ASoC: amd: acp: remove unnecessary NULL checks (bsc#1219136).
- ASoC: amd: acp: store platform device reference created in pci probe call (bsc#1219136).
- ASoC: amd: acp: store the pdm stream channel mask (bsc#1219136).
- ASoC: amd: acp: store xfer_resolution of the stream (bsc#1219136).
- ASoC: amd: acp: switch to use dev_err_probe() (bsc#1219136).
- ASoC: amd: acp: use devm_kcalloc() instead of devm_kzalloc() (bsc#1219136).
- ASoC: amd: acp: use function devm_kcalloc() instead of devm_kzalloc() (bsc#1219136).
- ASoC: amd: add Pink Sardine ACP PCI driver (bsc#1219136).
- ASoC: amd: add Pink Sardine machine driver using dmic (bsc#1219136).
- ASoC: amd: add Pink Sardine platform ACP IP register header (bsc#1219136).
- ASoC: amd: add acp6.2 init/de-init functions (bsc#1219136).
- ASoC: amd: add acp6.2 irq handler (bsc#1219136).
- ASoC: amd: add acp6.2 pci driver pm ops (bsc#1219136).
- ASoC: amd: add acp6.2 pdm driver dma ops (bsc#1219136).
- ASoC: amd: add acp6.2 pdm driver pm ops (bsc#1219136).
- ASoC: amd: add acp6.2 pdm platform driver (bsc#1219136).
- ASoC: amd: add platform devices for acp6.2 pdm driver and dmic driver (bsc#1219136).
- ASoC: amd: create platform device for acp6.2 machine driver (bsc#1219136).
- ASoC: amd: enable Pink Sardine acp6.2 drivers build (bsc#1219136).
- ASoC: amd: enable Pink sardine platform machine driver build (bsc#1219136).
- ASoC: amd: fix ACP version typo mistake (bsc#1219136).
- ASoC: amd: fix spelling mistake: 'i.e' -> 'i.e.' (bsc#1219136).
- ASoC: amd: ps: Add a module parameter to influence pdm_gain (bsc#1219136).
- ASoC: amd: ps: Adjust the gain for PDM DMIC (bsc#1219136).
- ASoC: amd: ps: Fix uninitialized ret in create_acp64_platform_devs() (bsc#1219136).
- ASoC: amd: ps: Move acp63_dev_data strcture from PCI driver (bsc#1219136).
- ASoC: amd: ps: Update copyright notice (bsc#1219136).
- ASoC: amd: ps: add mutex lock for accessing common registers (bsc#1219136).
- ASoC: amd: ps: fix for acp_lock access in pdm driver (bsc#1219136).
- ASoC: amd: ps: implement api to retrieve acp device config (bsc#1219136).
- ASoC: amd: ps: move irq handler registration (bsc#1219136).
- ASoC: amd: ps: refactor acp power on and reset functions (bsc#1219136).
- ASoC: amd: ps: refactor platform device creation logic (bsc#1219136).
- ASoC: amd: ps: remove the register read and write wrappers (bsc#1219136).
- ASoC: amd: ps: remove unused variable (bsc#1219136).
- ASoC: amd: ps: update dev index value in irq handler (bsc#1219136).
- ASoC: amd: ps: update macros with ps platform naming convention (bsc#1219136).
- ASoC: amd: ps: update the acp clock source (bsc#1219136).
- ASoC: amd: ps: use acp_lock to protect common registers in pdm driver (bsc#1219136).
- ASoC: amd: ps: use static function (bsc#1219136).
- ASoC: amd: renoir: Add a module parameter to influence pdm_gain (bsc#1219136).
- ASoC: amd: renoir: Adjust the gain for PDM DMIC (bsc#1219136).
- ASoC: amd: update pm_runtime enable sequence (bsc#1219136).
- ASoC: amd: vangogh: Add check for acp config flags in vangogh platform (bsc#1219136).
- ASoC: amd: vangogh: Make use of DRV_NAME (bsc#1219136).
- ASoC: amd: vangogh: Remove unnecessary init function (bsc#1219136).
- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG (bsc#1219136).
- ASoC: amd: yc: Add ASUS M3402RA into DMI table (bsc#1219136).
- ASoC: amd: yc: Add ASUS M5402RA into DMI table (bsc#1219136).
- ASoC: amd: yc: Add Alienware m17 R5 AMD into DMI table (bsc#1219136).
- ASoC: amd: yc: Add Asus VivoBook Pro 14 OLED M6400RC to the quirks list for acp6x (bsc#1219136).
- ASoC: amd: yc: Add DMI entries to support HP OMEN 16-n0xxx (8A42) (bsc#1219136).
- ASoC: amd: yc: Add DMI entries to support HP OMEN 16-n0xxx (8A43) (bsc#1219136).
- ASoC: amd: yc: Add DMI entries to support Victus by HP Gaming Laptop 15-fb0xxx (8A3E) (bsc#1219136).
- ASoC: amd: yc: Add DMI entries to support Victus by HP Laptop 16-e1xxx (8A22) (bsc#1219136).
- ASoC: amd: yc: Add DMI entry to support System76 Pangolin 12 (bsc#1219136).
- ASoC: amd: yc: Add DMI entry to support System76 Pangolin 13 (bsc#1219136).
- ASoC: amd: yc: Add DMI support for new acer/emdoor platforms (bsc#1219136).
- ASoC: amd: yc: Add HP 255 G10 into quirk table (bsc#1219136).
- ASoC: amd: yc: Add Lenovo Thinkbook 14+ 2022 21D0 to quirks table (bsc#1219136).
- ASoC: amd: yc: Add MECHREVO Jiaolong Series MRID6 into DMI table (bsc#1219136).
- ASoC: amd: yc: Add Razer Blade 14 2022 into DMI table (bsc#1219136).
- ASoC: amd: yc: Add ThinkBook 14 G5+ ARP to quirks list for acp6x (bsc#1219136).
- ASoC: amd: yc: Add Thinkpad Neo14 to quirks list for acp6x (bsc#1219136).
- ASoC: amd: yc: Add VivoBook Pro 15 to quirks list for acp6x (bsc#1219136).
- ASoC: amd: yc: Add Xiaomi Redmi Book Pro 14 2022 into DMI table (bsc#1219136).
- ASoC: amd: yc: Add Xiaomi Redmi Book Pro 15 2022 into DMI table (bsc#1219136).
- ASoC: amd: yc: Add a module parameter to influence pdm_gain (bsc#1219136).
- ASoC: amd: yc: Adding Lenovo ThinkBook 14 Gen 4+ ARA and Lenovo ThinkBook 16 Gen 4+ ARA to the Quirks List (bsc#1219136).
- ASoC: amd: yc: Adjust the gain for PDM DMIC (bsc#1219136).
- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82TL (bsc#1219136).
- ASoC: amd: yc: Fix non-functional mic on ASUS E1504FA (bsc#1219136).
- ASoC: amd: yp: Add OMEN by HP Gaming Laptop 16z-n000 to quirks (bsc#1219136).
- ASoC: codecs: lpass-wsa-macro: fix compander volume hack (git-fixes).
- ASoC: codecs: wcd938x: fix headphones volume controls (git-fixes).
- ASoC: codecs: wcd938x: handle deferred probe (git-fixes).
- ASoC: cs35l33: Fix GPIO name and drop legacy include (git-fixes).
- ASoC: cs43130: Fix incorrect frame delay configuration (git-fixes).
- ASoC: cs43130: Fix the position of const qualifier (git-fixes).
- ASoC: da7219: Support low DC impedance headset (git-fixes).
- ASoC: nau8822: Fix incorrect type in assignment and cast to restricted __be16 (git-fixes).
- ASoC: ops: add correct range check for limiting volume (git-fixes).
- ASoC: rt5645: Drop double EF20 entry from dmi_platform_data[] (git-fixes).
- ASoC: rt5650: add mutex to avoid the jack detection failure (git-fixes).
- ASoC: sun4i-spdif: Fix requirements for H6 (git-fixes).
- ASoC: wm8974: Correct boost mixer inputs (git-fixes).
- Add DMI ID for MSI Bravo 15 B7ED (bsc#1219136).
- Bluetooth: Fix atomicity violation in {min,max}_key_size_set (git-fixes).
- Bluetooth: btmtkuart: fix recv_buf() return value (git-fixes).
- Documentation: Begin a RAS section (jsc#PED-7622).
- EDAC/amd64: Add context struct (jsc#PED-7615).
- EDAC/amd64: Add get_err_info() to pvt->ops (jsc#PED-7615).
- EDAC/amd64: Add support for AMD heterogeneous Family 19h Model 30h-3Fh (jsc#PED-7616).
- EDAC/amd64: Add support for ECC on family 19h model 60h-7Fh (jsc#PED-7615).
- EDAC/amd64: Add support for family 0x19, models 0x90-9f devices (jsc#PED-7622).
- EDAC/amd64: Allow for DF Indirect Broadcast reads (jsc#PED-7615).
- EDAC/amd64: Cache and use GPU node map (jsc#PED-7616).
- EDAC/amd64: Do not discover ECC symbol size for Family 17h and later (jsc#PED-7615).
- EDAC/amd64: Do not set up EDAC PCI control on Family 17h+ (jsc#PED-7615).
- EDAC/amd64: Document heterogeneous system enumeration (jsc#PED-7616).
- EDAC/amd64: Drop dbam_to_cs() for Family 17h and later (jsc#PED-7615).
- EDAC/amd64: Fix indentation in umc_determine_edac_cap() (jsc#PED-7615).
- EDAC/amd64: Merge struct amd64_family_type into struct amd64_pvt (jsc#PED-7615).
- EDAC/amd64: Remove PCI Function 0 (jsc#PED-7615).
- EDAC/amd64: Remove PCI Function 6 (jsc#PED-7615).
- EDAC/amd64: Remove early_channel_count() (jsc#PED-7615).
- EDAC/amd64: Remove module version string (jsc#PED-7615).
- EDAC/amd64: Remove scrub rate control for Family 17h and later (jsc#PED-7615).
- EDAC/amd64: Rename debug_display_dimm_sizes() (jsc#PED-7615).
- EDAC/amd64: Rename f17h_determine_edac_ctl_cap() (jsc#PED-7615).
- EDAC/amd64: Rework hw_info_{get,put} (jsc#PED-7615).
- EDAC/amd64: Shut up an -Werror,-Wsometimes-uninitialized clang false positive (jsc#PED-7615).
- EDAC/amd64: Split determine_edac_cap() into dct/umc functions (jsc#PED-7615).
- EDAC/amd64: Split determine_memory_type() into dct/umc functions (jsc#PED-7615).
- EDAC/amd64: Split dump_misc_regs() into dct/umc functions (jsc#PED-7615).
- EDAC/amd64: Split ecc_enabled() into dct/umc functions (jsc#PED-7615).
- EDAC/amd64: Split get_csrow_nr_pages() into dct/umc functions (jsc#PED-7615).
- EDAC/amd64: Split init_csrows() into dct/umc functions (jsc#PED-7615).
- EDAC/amd64: Split prep_chip_selects() into dct/umc functions (jsc#PED-7615).
- EDAC/amd64: Split read_base_mask() into dct/umc functions (jsc#PED-7615).
- EDAC/amd64: Split read_mc_regs() into dct/umc functions (jsc#PED-7615).
- EDAC/amd64: Split setup_mci_misc_attrs() into dct/umc functions (jsc#PED-7615).
- EDAC/mc: Add new HBM2 memory type (jsc#PED-7616).
- EDAC/mc: Add support for HBM3 memory type (jsc#PED-7622).
- EDAC/mce_amd: Remove SMCA Extended Error code descriptions (jsc#PED-7622).
- EDAC/thunderx: Fix possible out-of-bounds string access (git-fixes).
- Fix crash in vmw_context_cotables_unref when 3d support is enabled (bsc#1218738)
- HID: i2c-hid-of: fix NULL-deref on failed power up (git-fixes).
- HID: wacom: Correct behavior when processing some confidence == false touches (git-fixes).
- IB/iser: Prevent invalidating wrong MR (git-fixes)
- Input: atkbd - do not skip atkbd_deactivate() when skipping ATKBD_CMD_GETID (git-fixes).
- Input: atkbd - skip ATKBD_CMD_GETID in translated mode (git-fixes).
- Input: atkbd - skip ATKBD_CMD_SETLEDS when skipping ATKBD_CMD_GETID (git-fixes).
- Input: atkbd - use ab83 as id when skipping the getid command (git-fixes).
- Input: bcm5974 - check endpoint type before starting traffic (git-fixes).
- Input: i8042 - add nomux quirk for Acer P459-G2-M (git-fixes).
- Input: xpad - add Razer Wolverine V2 support (git-fixes).
- KVM: SVM: Update EFER software model on CR0 trap for SEV-ES (git-fixes).
- KVM: s390: vsie: Fix STFLE interpretive execution identification (git-fixes bsc#1218997).
- KVM: x86: Mask LVTPC when handling a PMI (jsc#PED-7322).
- Limit kernel-source build to architectures for which the kernel binary is built (bsc#1108281).
- PCI/AER: Configure ECRC only if AER is native (bsc#1218778)
- PCI/P2PDMA: Remove reference to pci_p2pdma_map_sg() (git-fixes).
- PCI: Add ACS quirk for more Zhaoxin Root Ports (git-fixes).
- PCI: keystone: Fix race condition when initializing PHYs (git-fixes).
- PM: hibernate: Enforce ordering during image compression/decompression (git-fixes).
- RDMA/hns: Fix inappropriate err code for unsupported operations (git-fixes)
- RDMA/hns: Fix unnecessary err return when using invalid congest control algorithm (git-fixes)
- RDMA/hns: Remove unnecessary checks for NULL in mtr_alloc_bufs() (git-fixes)
- RDMA/irdma: Add wait for suspend on SQD (git-fixes)
- RDMA/irdma: Avoid free the non-cqp_request scratch (git-fixes)
- RDMA/irdma: Do not modify to SQD on error (git-fixes)
- RDMA/irdma: Fix UAF in irdma_sc_ccq_get_cqe_info() (git-fixes)
- RDMA/irdma: Refactor error handling in create CQP (git-fixes)
- RDMA/rtrs-clt: Fix the max_send_wr setting (git-fixes)
- RDMA/rtrs-clt: Remove the warnings for req in_use check (git-fixes)
- RDMA/rtrs-clt: Start hb after path_up (git-fixes)
- RDMA/rtrs-srv: Check return values while processing info request (git-fixes)
- RDMA/rtrs-srv: Destroy path files after making sure no IOs in-flight (git-fixes)
- RDMA/rtrs-srv: Do not unconditionally enable irq (git-fixes)
- RDMA/rtrs-srv: Free srv_mr iu only when always_invalidate is true (git-fixes)
- RDMA/usnic: Silence uninitialized symbol smatch warnings (git-fixes)
- USB: xhci: workaround for grace period (git-fixes).
- Update config files: enable ASoC AMD PS drivers (bsc#1219136)
- Update patch reference for ax88179 fix (bsc#1218948)
- acpi: property: Let args be NULL in __acpi_node_get_property_reference (git-fixes).
- aio: fix mremap after fork null-deref (git-fixes).
- apparmor: avoid crash when parsed profile name is empty (git-fixes).
- arm64: Add CNT{P,V}CTSS_EL0 alternatives to cnt{p,v}ct_el0 (jsc#PED-4729)
- arm64: Add a capability for FEAT_ECV (jsc#PED-4729) Use cpu_hwcaps PLACEHOLDER_4 for HAS_ECV.
- arm64: alternative: patch alternatives in the vDSO (jsc#PED-4729)
- arm64: dts: armada-3720-turris-mox: set irq type for RTC (git-fixes)
- arm64: dts: imx8mp: imx8mq: Add parkmode-disable-ss-quirk on DWC3 (git-fixes)
- arm64: dts: imx8mq: drop usb3-resume-missing-cas from usb (git-fixes)
- arm64: dts: ls208xa: use a pseudo-bus to constrain usb dma size (git-fixes)
- arm64: dts: rockchip: Expand reg size of vdec node for RK3399 (git-fixes)
- arm64: mm: Always make sw-dirty PTEs hw-dirty in pte_modify (git-fixes)
- arm64: module: move find_section to header (jsc#PED-4729)
- arm64: vdso: Fix 'no previous prototype' warning (jsc#PED-4729)
- arm64: vdso: remove two .altinstructions related symbols (jsc#PED-4729)
- arm64: vdso: use SYS_CNTVCTSS_EL0 for gettimeofday (jsc#PED-4729)
- asix: Add check for usbnet_get_endpoints (git-fixes).
- attr: block mode changes of symlinks (git-fixes).
- badblocks: add helper routines for badblock ranges handling (bsc#1174649).
- badblocks: add more helper structure and routines in badblocks.h (bsc#1174649).
- badblocks: avoid checking invalid range in badblocks_check() (bsc#1174649).
- badblocks: improve badblocks_check() for multiple ranges handling (bsc#1174649).
- badblocks: improve badblocks_clear() for multiple ranges handling (bsc#1174649).
- badblocks: improve badblocks_set() for multiple ranges handling (bsc#1174649).
- badblocks: switch to the improved badblock handling code (bsc#1174649).
- bpf: Limit the number of kprobes when attaching program to multiple kprobes (git-fixes).
- bus: mhi: host: Add alignment check for event ring read pointer (git-fixes).
- bus: mhi: host: Add spinlock to protect WP access when queueing TREs (git-fixes).
- bus: mhi: host: Drop chan lock before queuing buffers (git-fixes).
- ceph: select FS_ENCRYPTION_ALGS if FS_ENCRYPTION (bsc#1219568).
- clk: qcom: gpucc-sm8150: Update the gpu_cc_pll1 config (git-fixes).
- clk: qcom: videocc-sm8150: Add missing PLL config property (git-fixes).
- clk: rockchip: rk3128: Fix HCLK_OTG gate register (git-fixes).
- clk: samsung: Fix kernel-doc comments (git-fixes).
- clk: si5341: fix an error code problem in si5341_output_clk_set_rate (git-fixes).
- clk: zynqmp: Add a check for NULL pointer (git-fixes).
- clk: zynqmp: make bestdiv unsigned (git-fixes).
- clocksource: Skip watchdog check for large watchdog intervals (git-fixes).
- clocksource: disable watchdog checks on TSC when TSC is watchdog (bsc#1215885).
- coresight: etm4x: Add ACPI support in platform driver (bsc#1218779)
- coresight: etm4x: Allocate and device assign 'struct etmv4_drvdata' (bsc#1218779)
- coresight: etm4x: Change etm4_platform_driver driver for MMIO devices (bsc#1218779)
- coresight: etm4x: Drop iomem 'base' argument from etm4_probe() (bsc#1218779)
- coresight: etm4x: Drop pid argument from etm4_probe() (bsc#1218779)
- coresight: etm4x: Ensure valid drvdata and clock before clk_put() (bsc#1218779)
- coresight: platform: acpi: Ignore the absence of graph (bsc#1218779)
- crypto: ccp - fix memleak in ccp_init_dm_workarea (git-fixes).
- crypto: s390/aes - Fix buffer overread in CTR mode (git-fixes).
- crypto: sa2ul - Return crypto_aead_setkey to transfer the error (git-fixes).
- crypto: sahara - do not resize req->src when doing hash operations (git-fixes).
- crypto: sahara - fix ahash reqsize (git-fixes).
- crypto: sahara - fix ahash selftest failure (git-fixes).
- crypto: sahara - fix cbc selftest failure (git-fixes).
- crypto: sahara - fix processing hash requests with req->nbytes < sg->length (git-fixes).
- crypto: sahara - fix processing requests with cryptlen < sg->length (git-fixes).
- crypto: sahara - fix wait_for_completion_timeout() error handling (git-fixes).
- crypto: sahara - handle zero-length aes requests (git-fixes).
- crypto: sahara - improve error handling in sahara_sha_process() (git-fixes).
- crypto: sahara - remove FLAGS_NEW_KEY logic (git-fixes).
- crypto: scomp - fix req->dst buffer overflow (git-fixes).
- dma-debug: fix kernel-doc warnings (git-fixes).
- dmaengine: fix NULL pointer in channel unregistration function (git-fixes).
- dmaengine: fix is_slave_direction() return false when DMA_DEV_TO_DEV (git-fixes).
- dmaengine: fsl-dpaa2-qdma: Fix the size of dma pools (git-fixes).
- dmaengine: idxd: Protect int_handle field in hw descriptor (git-fixes).
- dmaengine: ti: k3-udma: Report short packet errors (git-fixes).
- doc/README.KSYMS: Add to repo.
- drivers/amd/pm: fix a use-after-free in kv_parse_power_table (git-fixes).
- drivers: clk: zynqmp: calculate closest mux rate (git-fixes).
- drivers: clk: zynqmp: update divider round rate logic (git-fixes).
- drm/amd/display: Fix tiled display misalignment (git-fixes).
- drm/amd/display: Port DENTIST hang and TDR fixes to OTG disable W/A (git-fixes).
- drm/amd/display: add nv12 bounding box (git-fixes).
- drm/amd/display: get dprefclk ss info from integration info table (git-fixes).
- drm/amd/display: make flip_timestamp_in_us a 64-bit variable (git-fixes).
- drm/amd/display: pbn_div need be updated for hotplug event (git-fixes).
- drm/amd/display: update dcn315 lpddr pstate latency (git-fixes).
- drm/amd/pm/smu7: fix a memleak in smu7_hwmgr_backend_init (git-fixes).
- drm/amd/pm: fix a double-free in amdgpu_parse_extended_power_table (git-fixes).
- drm/amd/pm: fix a double-free in si_dpm_init (git-fixes).
- drm/amd/powerplay: Fix kzalloc parameter 'ATOM_Tonga_PPM_Table' in 'get_platform_power_management_table()' (git-fixes).
- drm/amdgpu/debugfs: fix error code when smc register accessors are NULL (git-fixes).
- drm/amdgpu/pm: Fix the power source flag error (git-fixes).
- drm/amdgpu: Add NULL checks for function pointers (git-fixes).
- drm/amdgpu: Drop 'fence' check in 'to_amdgpu_amdkfd_fence()' (git-fixes).
- drm/amdgpu: Fix '*fw' from request_firmware() not released in 'amdgpu_ucode_request()' (git-fixes).
- drm/amdgpu: Fix cat debugfs amdgpu_regs_didt causes kernel null pointer (git-fixes).
- drm/amdgpu: Fix ecc irq enable/disable unpaired (git-fixes).
- drm/amdgpu: Fix missing error code in 'gmc_v6/7/8/9_0_hw_init()' (git-fixes).
- drm/amdgpu: Fix with right return code '-EIO' in 'amdgpu_gmc_vram_checking()' (git-fixes).
- drm/amdgpu: Let KFD sync with VM fences (git-fixes).
- drm/amdgpu: Release 'adev->pm.fw' before return in 'amdgpu_device_need_post()' (git-fixes).
- drm/amdgpu: fix ftrace event amdgpu_bo_move always move on same heap (git-fixes).
- drm/amdgpu: skip gpu_info fw loading on navi12 (git-fixes).
- drm/amdkfd: Confirm list is non-empty before utilizing list_first_entry in kfd_topology.c (git-fixes).
- drm/amdkfd: Fix 'node' NULL check in 'svm_range_get_range_boundaries()' (git-fixes).
- drm/amdkfd: Fix iterator used outside loop in 'kfd_add_peer_prop()' (git-fixes).
- drm/amdkfd: Fix lock dependency warning (git-fixes).
- drm/amdkfd: Fix lock dependency warning with srcu (git-fixes).
- drm/amdkfd: Use resource_size() helper function (git-fixes).
- drm/amdkfd: fixes for HMM mem allocation (git-fixes).
- drm/bridge: Fix typo in post_disable() description (git-fixes).
- drm/bridge: anx7625: Ensure bridge is suspended in disable() (git-fixes).
- drm/bridge: cdns-mhdp8546: Fix use of uninitialized variable (git-fixes).
- drm/bridge: nxp-ptn3460: fix i2c_master_send() error checking (git-fixes).
- drm/bridge: nxp-ptn3460: simplify some error checking (git-fixes).
- drm/bridge: parade-ps8640: Ensure bridge is suspended in .post_disable() (git-fixes).
- drm/bridge: parade-ps8640: Make sure we drop the AUX mutex in the error case (git-fixes).
- drm/bridge: parade-ps8640: Wait for HPD when doing an AUX transfer (git-fixes).
- drm/bridge: tc358767: Fix return value on error case (git-fixes).
- drm/bridge: tpd12s015: Drop buggy __exit annotation for remove function (git-fixes).
- drm/crtc: Fix uninit-value bug in drm_mode_setcrtc (git-fixes).
- drm/crtc: fix uninitialized variable use (git-fixes).
- drm/drv: propagate errors from drm_modeset_register_all() (git-fixes).
- drm/exynos: Call drm_atomic_helper_shutdown() at shutdown/unbind time (git-fixes).
- drm/exynos: fix a potential error pointer dereference (git-fixes).
- drm/exynos: fix a wrong error checking (git-fixes).
- drm/exynos: fix accidental on-stack copy of exynos_drm_plane (git-fixes).
- drm/exynos: gsc: minor fix for loop iteration in gsc_runtime_resume (git-fixes).
- drm/framebuffer: Fix use of uninitialized variable (git-fixes).
- drm/mediatek: Return error if MDP RDMA failed to enable the clock (git-fixes).
- drm/msm/dpu: Drop enable and frame_count parameters from dpu_hw_setup_misr() (git-fixes).
- drm/msm/dpu: Ratelimit framedone timeout msgs (git-fixes).
- drm/msm/dpu: Set input_sel bit for INTF (git-fixes).
- drm/msm/dpu: fix writeback programming for YUV cases (git-fixes).
- drm/msm/dpu: rename dpu_encoder_phys_wb_setup_cdp to match its functionality (git-fixes).
- drm/msm/dsi: Enable runtime PM (git-fixes).
- drm/msm/dsi: Use pm_runtime_resume_and_get to prevent refcnt leaks (git-fixes).
- drm/msm/mdp4: flush vblank event on disable (git-fixes).
- drm/nouveau/fence:: fix warning directly dereferencing a rcu pointer (git-fixes).
- drm/panel-edp: Add override_edid_mode quirk for generic edp (git-fixes).
- drm/panel-elida-kd35t133: hold panel in reset for unprepare (git-fixes).
- drm/panel: nt35510: fix typo (git-fixes).
- drm/panfrost: Ignore core_mask for poweroff and disable PWRTRANS irq (git-fixes).
- drm/panfrost: Really power off GPU cores in panfrost_gpu_power_off() (git-fixes).
- drm/radeon/dpm: fix a memleak in sumo_parse_power_table (git-fixes).
- drm/radeon/r100: Fix integer overflow issues in r100_cs_track_check() (git-fixes).
- drm/radeon/r600_cs: Fix possible int overflows in r600_cs_check_reg() (git-fixes).
- drm/radeon/trinity_dpm: fix a memleak in trinity_parse_power_table (git-fixes).
- drm/radeon: check return value of radeon_ring_lock() (git-fixes).
- drm/radeon: check the alloc_workqueue return value in radeon_crtc_init() (git-fixes).
- drm/tidss: Check for K2G in in dispc_softreset() (git-fixes).
- drm/tidss: Fix atomic_flush check (git-fixes).
- drm/tidss: Fix dss reset (git-fixes).
- drm/tidss: Move reset to the end of dispc_init() (git-fixes).
- drm/tidss: Return error value from from softreset (git-fixes).
- drm/tilcdc: Fix irq free on unload (git-fixes).
- drm: Do not unref the same fb many times by mistake due to deadlock handling (git-fixes).
- drm: panel-simple: add missing bus flags for Tianma tm070jvhg[30/33] (git-fixes).
- drm: using mul_u32_u32() requires linux/math64.h (git-fixes).
- dt-bindings: gpio: Remove FSI domain ports on Tegra234 (jsc#PED-6694)
- efi/libstub: Disable PCI DMA before grabbing the EFI memory map (git-fixes).
- eventfd: prevent underflow for eventfd semaphores (git-fixes).
- exfat: fix reporting fs error when reading dir beyond EOF (git-fixes).
- exfat: support handle zero-size directory (git-fixes).
- exfat: use kvmalloc_array/kvfree instead of kmalloc_array/kfree (git-fixes).
- fbdev: Only disable sysfb on the primary device (bsc#1216441)
- fbdev: Only disable sysfb on the primary device (bsc#1216441) Update an existing patch to fix bsc#1216441.
- fbdev: flush deferred IO before closing (git-fixes).
- fbdev: flush deferred work in fb_deferred_io_fsync() (git-fixes).
- fbdev: imxfb: fix left margin setting (git-fixes).
- fbdev: mmp: Fix typo and wording in code comment (git-fixes).
- firewire: core: correct documentation of fw_csr_string() kernel API (git-fixes).
- firewire: ohci: suppress unexpected system reboot in AMD Ryzen machines and ASM108x/VT630x PCIe cards (git-fixes).
- firmware: ti_sci: Fix an off-by-one in ti_sci_debugfs_create() (git-fixes).
- fjes: fix memleaks in fjes_hw_setup (git-fixes).
- fs/mount_setattr: always cleanup mount_kattr (git-fixes).
- fs: Fix error checking for d_hash_and_lookup() (git-fixes).
- fs: Move notify_change permission checks into may_setattr (git-fixes).
- fs: do not audit the capability check in simple_xattr_list() (git-fixes).
- fs: drop peer group ids under namespace lock (git-fixes).
- fs: indicate request originates from old mount API (git-fixes).
- fs: sendfile handles O_NONBLOCK of out_fd (git-fixes).
- fuse: dax: set fc->dax to NULL in fuse_dax_conn_free() (bsc#1218659).
- gfs2: Always check inode size of inline inodes (git-fixes).
- gfs2: Cosmetic gfs2_dinode_{in,out} cleanup (git-fixes).
- gfs2: Disable page faults during lockless buffered reads (git-fixes).
- gfs2: Eliminate ip->i_gh (git-fixes).
- gfs2: Eliminate vestigial HIF_FIRST (git-fixes).
- gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump (git-fixes).
- gfs2: Introduce flag for glock holder auto-demotion (git-fixes).
- gfs2: Move the inode glock locking to gfs2_file_buffered_write (git-fixes).
- gfs2: Remove redundant check from gfs2_glock_dq (git-fixes).
- gfs2: Switch to wait_event in gfs2_logd (git-fixes).
- gfs2: assign rgrp glock before compute_bitstructs (git-fixes).
- gfs2: low-memory forced flush fixes (git-fixes).
- gfs2: release iopen glock early in evict (git-fixes).
- gpio: eic-sprd: Clear interrupt after set the interrupt type (git-fixes).
- gpu/drm/radeon: fix two memleaks in radeon_vm_init (git-fixes).
- hv_netvsc: rndis_filter needs to select NLS (git-fixes).
- hwmon: (corsair-psu) Fix probe when built-in (git-fixes).
- hwrng: core - Fix page fault dead lock on mmap-ed hwrng (git-fixes).
- i2c: rk3x: fix potential spinlock recursion on poll (git-fixes).
- i2c: s3c24xx: fix read transfers in polling mode (git-fixes).
- i2c: s3c24xx: fix transferring more than one message in polling mode (git-fixes).
- iio: adc: ad7091r: Pass iio_dev to event handler (git-fixes).
- iio: adc: ad9467: add mutex to struct ad9467_state (git-fixes).
- iio: adc: ad9467: do not ignore error codes (git-fixes).
- iio: adc: ad9467: fix reset gpio handling (git-fixes).
- ipmi: Use regspacings passed as a module parameter (git-fixes).
- kabi, vmstat: skip periodic vmstat update for isolated CPUs (bsc#1217895).
- kabi/severities: ignore ASoC AMD acp driver symbols (bsc#1219136)
- kabi/severities: ignore _rtl92c_phy_calculate_bit_shift symbol It's an internal function that shouldn't have been exported
- kdb: Fix a potential buffer overflow in kdb_local() (git-fixes).
- kernel-doc: handle a void function without producing a warning (git-fixes).
- kernel-source: Fix description typo
- kernfs: fix missing kernfs_idr_lock to remove an ID from the IDR (git-fixes).
- leds: aw2013: Select missing dependency REGMAP_I2C (git-fixes).
- leds: ledtrig-tty: Free allocated ttyname buffer on deactivate (git-fixes).
- libapi: Add missing linux/types.h header to get the __u64 type on io.h (git-fixes).
- md: fix bi_status reporting in md_end_clone_io (bsc#1210443).
- media: cx231xx: fix a memleak in cx231xx_init_isoc (git-fixes).
- media: dt-bindings: ov8856: decouple lanes and link frequency from driver (git-fixes).
- media: dvb-frontends: m88ds3103: Fix a memory leak in an error handling path of m88ds3103_probe() (git-fixes).
- media: imx355: Enable runtime PM before registering async sub-device (git-fixes).
- media: ov9734: Enable runtime PM before registering async sub-device (git-fixes).
- media: pvrusb2: fix use after free on context disconnection (git-fixes).
- media: rkisp1: Disable runtime PM in probe error path (git-fixes).
- media: rkisp1: Fix media device memory leak (git-fixes).
- media: rkisp1: Read the ID register at probe time instead of streamon (git-fixes).
- media: videobuf2-dma-sg: fix vmap callback (git-fixes).
- mfd: intel-lpss: Fix the fractional clock divider flags (git-fixes).
- misc: fastrpc: Mark all sessions as invalid in cb_remove (git-fixes).
- mkspec: Include constraints for both multibuild and plain package always There is no need to check for multibuild flag, the constraints can be always generated for both cases.
- mkspec: Use variant in constraints template Constraints are not applied consistently with kernel package variants. Add variant to the constraints template as appropriate, and expand it in mkspec.
- mm: fs: initialize fsdata passed to write_begin/write_end interface (git-fixes).
- mmc: core: Cancel delayed work before releasing host (git-fixes).
- modpost: move __attribute__((format(printf, 2, 3))) to modpost.h (git-fixes).
- mtd: Fix gluebi NULL pointer dereference caused by ftl notifier (git-fixes).
- mtd: rawnand: Increment IFC_TIMEOUT_MSECS for nand controller response (git-fixes).
- mtd: rawnand: pl353: Fix kernel doc (git-fixes).
- mtd: rawnand: rockchip: Add missing title to a kernel doc comment (git-fixes).
- mtd: rawnand: rockchip: Rename a structure (git-fixes).
- net: phy: micrel: populate .soft_reset for KSZ9131 (git-fixes).
- net: usb: ax88179_178a: Bind only to vendor-specific interface (bsc#1218948).
- net: usb: ax88179_178a: avoid two consecutive device resets (bsc#1218948).
- net: usb: ax88179_178a: move priv to driver_priv (git-fixes).
- net: usb: ax88179_178a: remove redundant init code (git-fixes).
- net: usb: ax88179_178a: restore state on resume (bsc#1218948).
- nfc: nci: free rx_data_reassembly skb on NCI device cleanup (git-fixes).
- nfsd4: add refcount for nfsd4_blocked_lock (bsc#1218968 bsc#1219349).
- nfsd: fix RELEASE_LOCKOWNER (bsc#1218968).
- nouveau/tu102: flush all pdbs on vmm flush (git-fixes).
- nouveau/vmm: do not set addr on the fail path to avoid warning (git-fixes).
- nsfs: add compat ioctl handler (git-fixes).
- nvme-loop: always quiesce and cancel commands before destroying admin q (bsc#1211515).
- nvme-pci: add BOGUS_NID for Intel 0a54 device (git-fixes).
- nvme-pci: fix sleeping function called from interrupt context (git-fixes).
- nvme-rdma: Fix transfer length when write_generate/read_verify are 0 (git-fixes).
- nvme-tcp: avoid open-coding nvme_tcp_teardown_admin_queue() (bsc#1211515).
- nvme: fix max_discard_sectors calculation (git-fixes).
- nvme: introduce helper function to get ctrl state (git-fixes).
- nvme: move nvme_stop_keep_alive() back to original position (bsc#1211515).
- nvme: start keep-alive after admin queue setup (bsc#1211515).
- nvme: trace: avoid memcpy overflow warning (git-fixes).
- nvmet: re-fix tracing strncpy() warning (git-fixes).
- of: Fix double free in of_parse_phandle_with_args_map (git-fixes).
- of: unittest: Fix of_count_phandle_with_args() expected value message (git-fixes).
- parport: parport_serial: Add Brainboxes BAR details (git-fixes).
- parport: parport_serial: Add Brainboxes device IDs and geometry (git-fixes).
- perf/x86/intel/uncore: Factor out topology_gidnid_map() (bsc#1218958).
- perf/x86/intel/uncore: Fix NULL pointer dereference issue in upi_fill_topology() (bsc#1218958).
- perf/x86/uncore: Use u64 to replace unsigned for the uncore offsets array (bsc#1219512).
- phy: renesas: rcar-gen3-usb2: Fix returning wrong error code (git-fixes).
- phy: ti: phy-omap-usb2: Fix NULL pointer dereference for SRP (git-fixes).
- pinctrl: intel: Revert 'Unexport intel_pinctrl_probe()' (git-fixes).
- platform/x86/amd/hsmp: Fix iomem handling (jsc#PED-7620).
- platform/x86/amd/hsmp: add support for metrics tbl (jsc#PED-7620).
- platform/x86/amd/hsmp: create plat specific struct (jsc#PED-7620).
- platform/x86/amd/hsmp: improve the error log (jsc#PED-7620).
- platform/x86: ISST: Reduce noise for missing numa information in logs (bsc#1219285).
- platform/x86: use PLATFORM_DEVID_NONE instead of -1 (jsc#PED-7620).
- power: supply: bq256xx: fix some problem in bq256xx_hw_init (git-fixes).
- power: supply: cw2015: correct time_to_empty units in sysfs (git-fixes).
- powerpc/fadump: reset dump area size if fadump memory reserve fails (bsc#1194869).
- powerpc/powernv: Add a null pointer check in opal_event_init() (bsc#1065729).
- powerpc/powernv: Add a null pointer check in opal_powercap_init() (bsc#1181674 ltc#189159 git-fixes).
- powerpc/powernv: Add a null pointer check to scom_debug_init_one() (bsc#1194869).
- powerpc/pseries/iommu: enable_ddw incorrectly returns direct mapping for SR-IOV device (bsc#1212091 ltc#199106 git-fixes).
- powerpc/pseries/memhp: Fix access beyond end of drmem array (bsc#1065729).
- powerpc/pseries: fix possible memory leak in ibmebus_bus_init() (bsc#1194869).
- powerpc/pseries: fix potential memory leak in init_cpu_associativity() (bsc#1194869).
- powerpc/xive: Fix endian conversion size (bsc#1194869).
- pstore: ram_core: fix possible overflow in persistent_ram_init_ecc() (git-fixes).
- pwm: Fix out-of-bounds access in of_pwm_single_xlate() (git-fixes).
- pwm: jz4740: Do not use dev_err_probe() in .request() (git-fixes).
- pwm: stm32: Fix enable count for clk in .probe() (git-fixes).
- pwm: stm32: Use hweight32 in stm32_pwm_detect_channels (git-fixes).
- pwm: stm32: Use regmap_clear_bits and regmap_set_bits where applicable (git-fixes).
- r8152: add vendor/device ID pair for ASUS USB-C2500 (git-fixes).
- r8152: add vendor/device ID pair for D-Link DUB-E250 (git-fixes).
- reset: hisilicon: hi6220: fix Wvoid-pointer-to-enum-cast warning (git-fixes).
- ring-buffer/Documentation: Add documentation on buffer_percent file (git-fixes).
- ring-buffer: Do not record in NMI if the arch does not support cmpxchg in NMI (git-fixes).
- s390/dasd: fix double module refcount decrement (bsc#1141539).
- s390/pci: fix max size calculation in zpci_memcpy_toio() (git-fixes bsc#1219006).
- s390/vfio-ap: always filter entire AP matrix (git-fixes bsc#1219012).
- s390/vfio-ap: let on_scan_complete() callback filter matrix and update guest's APCB (git-fixes bsc#1219014).
- s390/vfio-ap: loop over the shadow APCB when filtering guest's AP configuration (git-fixes bsc#1219013).
- s390/vfio-ap: unpin pages on gisc registration failure (git-fixes bsc#1218723).
- s390: vfio-ap: tighten the NIB validity check (git-fixes).
- sched/isolation: add cpu_is_isolated() API (bsc#1217895).
- scsi: be2iscsi: Fix a memleak in beiscsi_init_wrb_handle() (git-fixes).
- scsi: bnx2fc: Fix skb double free in bnx2fc_rcv() (git-fixes).
- scsi: core: Always send batch on reset or error handling command (git-fixes).
- scsi: fnic: Return error if vmalloc() failed (git-fixes).
- scsi: hisi_sas: Correct the number of global debugfs registers (git-fixes).
- scsi: hisi_sas: Fix normally completed I/O analysed as failed (git-fixes).
- scsi: hisi_sas: Fix warnings detected by sparse (git-fixes).
- scsi: hisi_sas: Modify v3 HW SATA completion error processing (git-fixes).
- scsi: hisi_sas: Modify v3 HW SSP underflow error processing (git-fixes).
- scsi: hisi_sas: Rename HISI_SAS_{RESET -> RESETTING}_BIT (git-fixes).
- scsi: hisi_sas: Replace with standard error code return value (git-fixes).
- scsi: hisi_sas: Rollback some operations if FLR failed (git-fixes).
- scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing debugfs (git-fixes).
- scsi: ibmvfc: Fix erroneous use of rtas_busy_delay with hcall return code (git-fixes).
- scsi: ibmvfc: Implement channel queue depth and event buffer accounting (bsc#1209834 ltc#202097).
- scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool (bsc#1209834 ltc#202097).
- scsi: iscsi: Rename iscsi_set_param() to iscsi_if_set_param() (git-fixes).
- scsi: libfc: Fix potential NULL pointer dereference in fc_lport_ptp_setup() (git-fixes).
- scsi: lpfc: Change VMID driver load time parameters to read only (bsc#1219582).
- scsi: lpfc: Move determination of vmid_flag after VMID reinitialization completes (bsc#1219582).
- scsi: lpfc: Reinitialize an NPIV's VMID data structures after FDISC (bsc#1219582).
- scsi: lpfc: Update lpfc version to 14.2.0.17 (bsc#1219582).
- scsi: megaraid_sas: Fix deadlock on firmware crashdump (git-fixes).
- scsi: megaraid_sas: Increase register read retry rount from 3 to 30 for selected registers (git-fixes).
- scsi: mpt3sas: Fix an outdated comment (git-fixes).
- scsi: mpt3sas: Fix in error path (git-fixes).
- scsi: mpt3sas: Fix loop logic (bsc#1219067).
- scsi: mpt3sas: Fix loop logic (git-fixes).
- scsi: pm80xx: Avoid leaking tags when processing OPC_INB_SET_CONTROLLER_CONFIG command (git-fixes).
- scsi: pm80xx: Use phy-specific SAS address when sending PHY_START command (git-fixes).
- scsi: qla2xxx: Fix system crash due to bad pointer access (git-fixes).
- selftests/net: fix grep checking for fib_nexthop_multiprefix (git-fixes).
- serial: 8250: omap: Do not skip resource freeing if pm_runtime_resume_and_get() failed (git-fixes).
- serial: core: Fix atomicity violation in uart_tiocmget (git-fixes).
- serial: imx: Correct clock error message in function probe() (git-fixes).
- serial: imx: fix tx statemachine deadlock (git-fixes).
- serial: max310x: fail probe if clock crystal is unstable (git-fixes).
- serial: max310x: improve crystal stable clock detection (git-fixes).
- serial: max310x: set default value when reading clock ready bit (git-fixes).
- serial: sc16is7xx: add check for unsupported SPI modes during probe (git-fixes).
- serial: sc16is7xx: set safe default SPI clock frequency (git-fixes).
- serial: sccnxp: Improve error message if regulator_disable() fails (git-fixes).
- shmem: use ramfs_kill_sb() for kill_sb method of ramfs-based tmpfs (git-fixes).
- software node: Let args be NULL in software_node_get_reference_args (git-fixes).
- spi: spi-zynqmp-gqspi: fix driver kconfig dependencies (git-fixes).
- swiotlb-xen: provide the 'max_mapping_size' method (git-fixes).
- swiotlb: fix a braino in the alignment check fix (bsc#1216559).
- swiotlb: fix slot alignment checks (bsc#1216559).
- trace,smp: Add tracepoints around remotelly called functions (bsc#1217895).
- tracefs: Add missing lockdown check to tracefs_create_dir() (git-fixes).
- tracing/trigger: Fix to return error if failed to alloc snapshot (git-fixes).
- tracing: Add size check when printing trace_marker output (git-fixes).
- tracing: Ensure visibility when inserting an element into tracing_map (git-fixes).
- tracing: Fix uaf issue when open the hist or hist_debug file (git-fixes).
- tracing: Have large events show up as '[LINE TOO BIG]' instead of nothing (git-fixes).
- ubifs: Check @c->dirty_[n|p]n_cnt and @c->nroot state under @c->lp_mutex (git-fixes).
- ubifs: ubifs_link: Fix wrong name len calculating when UBIFS is encrypted (git-fixes).
- ubifs: ubifs_symlink: Fix memleak of inode->i_link in error path (git-fixes).
- uio: Fix use-after-free in uio_open (git-fixes).
- usb: cdns3: Fix uvc fail when DMA cross 4k boundery since sg enabled (git-fixes).
- usb: cdns3: fix uvc failure work since sg support enabled (git-fixes).
- usb: chipidea: wait controller resume finished for wakeup irq (git-fixes).
- usb: dwc: ep0: Update request status in dwc3_ep0_stall_restart (git-fixes).
- usb: fsl-mph-dr-of: mark fsl_usb2_mpc5121_init() static (git-fixes).
- usb: host: xhci-plat: Add support for XHCI_SG_TRB_CACHE_SIZE_QUIRK (git-fixes).
- usb: mon: Fix atomicity violation in mon_bin_vma_fault (git-fixes).
- usb: otg numberpad exception (bsc#1218527).
- usb: phy: mxs: remove CONFIG_USB_OTG condition for mxs_phy_is_otg_host() (git-fixes).
- usb: typec: class: fix typec_altmode_put_partner to put plugs (git-fixes).
- usb: ucsi: Add missing ppm_lock (git-fixes).
- usb: ucsi_acpi: Fix command completion handling (git-fixes).
- usb: xhci-mtk: fix a short packet issue of gen1 isoc-in transfer (git-fixes).
- usr/Kconfig: fix typos of 'its' (git-fixes).
- vfs: make freeze_super abort when sync_filesystem returns error (git-fixes).
- vhost: Allow null msg.size on VHOST_IOTLB_INVALIDATE (git-fixes).
- virtio-mmio: fix memory leak of vm_dev (git-fixes).
- virtio_balloon: Fix endless deflation and inflation on arm64 (git-fixes).
- vmstat: skip periodic vmstat update for isolated CPUs (bsc#1217895).
- vsock/virtio: Fix unsigned integer wrap around in virtio_transport_has_space() (git-fixes).
- watchdog/hpwdt: Only claim UNKNOWN NMI if from iLO (git-fixes).
- watchdog: bcm2835_wdt: Fix WDIOC_SETTIMEOUT handling (git-fixes).
- watchdog: rti_wdt: Drop runtime pm reference count when watchdog is unused (git-fixes).
- watchdog: set cdev owner before adding (git-fixes).
- wifi: ath11k: Defer on rproc_get failure (git-fixes).
- wifi: cfg80211: lock wiphy mutex for rfkill poll (git-fixes).
- wifi: iwlwifi: mvm: send TX path flush in rfkill (git-fixes).
- wifi: iwlwifi: mvm: set siso/mimo chains to 1 in FW SMPS request (git-fixes).
- wifi: iwlwifi: pcie: avoid a NULL pointer dereference (git-fixes).
- wifi: libertas: stop selecting wext (git-fixes).
- wifi: mt76: fix broken precal loading from MTD for mt7915 (git-fixes).
- wifi: mt76: mt7921s: fix workqueue problem causes STA association fail (git-fixes).
- wifi: mwifiex: configure BSSID consistently when starting AP (git-fixes).
- wifi: rtlwifi: Convert LNKCTL change to PCIe cap RMW accessors (git-fixes).
- wifi: rtlwifi: Remove bogus and dangerous ASPM disable/enable code (git-fixes).
- wifi: rtlwifi: add calculate_bit_shift() (git-fixes).
- wifi: rtlwifi: rtl8188ee: phy: using calculate_bit_shift() (git-fixes).
- wifi: rtlwifi: rtl8192c: using calculate_bit_shift() (git-fixes).
- wifi: rtlwifi: rtl8192ce: using calculate_bit_shift() (git-fixes).
- wifi: rtlwifi: rtl8192cu: using calculate_bit_shift() (git-fixes).
- wifi: rtlwifi: rtl8192de: using calculate_bit_shift() (git-fixes).
- wifi: rtlwifi: rtl8192ee: using calculate_bit_shift() (git-fixes).
- wifi: rtlwifi: rtl8192se: using calculate_bit_shift() (git-fixes).
- wifi: rtlwifi: rtl8821ae: phy: fix an undefined bitwise shift behavior (git-fixes).
- wifi: rtw88: fix RX filter in FIF_ALLMULTI flag (git-fixes).
- x86/MCE/AMD, EDAC/mce_amd: Decode UMC_V2 ECC errors (jsc#PED-7616).
- x86/MCE/AMD: Add new MA_LLC, USR_DP, and USR_CP bank types (jsc#PED-7622).
- x86/MCE/AMD: Split amd_mce_is_memory_error() (jsc#PED-7623).
- x86/amd_nb: Add AMD Family MI300 PCI IDs (jsc#PED-7622).
- x86/amd_nb: Add MI200 PCI IDs (jsc#PED-7616).
- x86/cpu: Merge Intel and AMD ppin_init() functions (jsc#PED-7615).
- x86/cpu: Read/save PPIN MSR during initialization (jsc#PED-7615).
- x86/entry/ia32: Ensure s32 is sign extended to s64 (bsc#1193285).
- x86/hyperv: Fix the detection of E820_TYPE_PRAM in a Gen2 VM (git-fixes).
- x86/hyperv: Use atomic_try_cmpxchg() to micro-optimize hv_nmi_unknown() (git-fixes).
- x86/mce: Cleanup mce_usable_address() (jsc#PED-7623).
- x86/mce: Define amd_mce_usable_address() (jsc#PED-7623).
- xen-pciback: Consider INTx disabled when MSI/MSI-X is enabled (git-fixes).
- xen/events: fix delayed eoi list handling (git-fixes).
- xhci: Add grace period after xHC start to prevent premature runtime suspend (git-fixes).
- xhci: cleanup xhci_hub_control port references (git-fixes).
- xhci: pass port pointer as parameter to xhci_set_port_power() (git-fixes).
- xhci: track port suspend state correctly in unsuccessful resume cases (git-fixes).
Patchnames
SUSE-2024-469,SUSE-SLE-Micro-5.5-2024-469,SUSE-SLE-Module-Live-Patching-15-SP5-2024-469,SUSE-SLE-Module-RT-15-SP5-2024-469,openSUSE-SLE-15.5-2024-469
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "The SUSE Linux Enterprise 15 SP5 RT kernel was updated to receive various security bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2024-1085: Fixed nf_tables use-after-free vulnerability in the nft_setelem_catchall_deactivate() function (bsc#1219429).\n- CVE-2024-1086: Fixed a use-after-free vulnerability inside the nf_tables component that could have been exploited to achieve local privilege escalation (bsc#1219434).\n- CVE-2023-51042: Fixed use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (bsc#1219128).\n- CVE-2023-51780: Fixed a use-after-free in do_vcc_ioctl in net/atm/ioctl.c, because of a vcc_recvmsg race condition (bsc#1218730).\n- CVE-2023-46838: Fixed an issue with Xen netback processing of zero-length transmit fragment (bsc#1218836).\n- CVE-2021-33631: Fixed an integer overflow in ext4_write_inline_data_end() (bsc#1219412).\n- CVE-2023-6535: Fixed a NULL pointer dereference in nvmet_tcp_execute_request (bsc#1217988).\n- CVE-2023-6536: Fixed a NULL pointer dereference in __nvmet_req_complete (bsc#1217989).\n- CVE-2023-6356: Fixed a NULL pointer dereference in nvmet_tcp_build_pdu_iovec (bsc#1217987).\n- CVE-2023-47233: Fixed a use-after-free in the device unplugging (disconnect the USB by hotplug) code inside the brcm80211 component (bsc#1216702).\n- CVE-2023-4921: Fixed a use-after-free vulnerability in the QFQ network scheduler which could be exploited to achieve local privilege escalation (bsc#1215275).\n- CVE-2023-51043: Fixed use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c (bsc#1219120).\n- CVE-2024-0775: Fixed use-after-free in __ext4_remount in fs/ext4/super.c that could allow a local user to cause an information leak problem while freeing the old quota file names before a potential failure (bsc#1219053).\n- CVE-2023-6040: Fixed an out-of-bounds access vulnerability while creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within `nf_tables_newtable` function (bsc#1218752).\n- CVE-2024-0641: Fixed a denial of service vulnerability in tipc_crypto_key_revoke in net/tipc/crypto.c (bsc#1218916).\n- CVE-2024-0565: Fixed an out-of-bounds memory read flaw in receive_encrypted_standard in fs/smb/client/smb2ops.c (bsc#1218832).\n- CVE-2023-6915: Fixed a NULL pointer dereference problem in ida_free in lib/idr.c (bsc#1218804).\n- CVE-2023-51782: Fixed use-after-free in rose_ioctl in net/rose/af_rose.c because of a rose_accept race condition (bsc#1218757).\n- CVE-2023-6531: Fixed a use-after-free flaw due to a race problem in the unix garbage collector's deletion of SKB races with unix_stream_read_generic()on the socket that the SKB is queued on (bsc#1218447).\n\nThe following non-security bugs were fixed:\n\n- Store the old kernel changelog entries in kernel-docs package (bsc#1218713).\n- ACPI: LPIT: Avoid u32 multiplication overflow (git-fixes).\n- ACPI: LPSS: Fix the fractional clock divider flags (git-fixes).\n- ACPI: arm64: export acpi_arch_thermal_cpufreq_pctg() (bsc#1214377)\n- ACPI: extlog: Clear Extended Error Log status when RAS_CEC handled the error (git-fixes).\n- ACPI: processor: reduce CPUFREQ thermal reduction pctg for Tegra241 (bsc#1214377)\n- ACPI: property: Allow _DSD buffer data only for byte accessors (git-fixes).\n- ACPI: resource: Add another DMI match for the TongFang GMxXGxx (git-fixes).\n- ACPI: thermal: Add Thermal fast Sampling Period (_TFP) support (bsc#1214377)\n- ACPI: video: check for error while searching for backlight device parent (git-fixes).\n- ALSA: hda/conexant: Fix headset auto detect fail in cx8070 and SN6140 (git-fixes).\n- ALSA: hda/cs8409: Suppress vmaster control for Dolphin models (git-fixes).\n- ALSA: hda/realtek: Add quirks for ASUS Zenbook 2022 Models (git-fixes).\n- ALSA: hda/realtek: Enable headset mic on Lenovo M70 Gen5 (git-fixes).\n- ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on HP ZBook (git-fixes).\n- ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP Envy X360 13-ay0xxx (git-fixes).\n- ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq2xxx (git-fixes).\n- ALSA: hda: Refer to correct stream index at loops (git-fixes).\n- ALSA: hda: intel-nhlt: Ignore vbps when looking for DMIC 32 bps format (git-fixes).\n- ALSA: oxygen: Fix right channel of capture volume mixer (git-fixes).\n- ASoC: Intel: Skylake: Fix mem leak in few functions (git-fixes).\n- ASoC: Intel: Skylake: mem leak in skl register function (git-fixes).\n- ASoC: Intel: bytcr_rt5640: Add quirk for the Medion Lifetab S10346 (git-fixes).\n- ASoC: Intel: glk_rt5682_max98357a: fix board id mismatch (git-fixes).\n- ASoC: amd: Add Dell G15 5525 to quirks list (bsc#1219136).\n- ASoC: amd: Add check for acp config flags (bsc#1219136).\n- ASoC: amd: Add new dmi entries to config entry (bsc#1219136).\n- ASoC: amd: Drop da7219_aad_jack_det() usage (bsc#1219136).\n- ASoC: amd: Drop empty platform remove function (bsc#1219136).\n- ASoC: amd: Update Pink Sardine platform ACP register header (bsc#1219136).\n- ASoC: amd: acp-config: Add missing MODULE_DESCRIPTION (git-fixes).\n- ASoC: amd: acp-da7219-max98357a: Map missing jack kcontrols (bsc#1219136).\n- ASoC: amd: acp-rt5645: Map missing jack kcontrols (bsc#1219136).\n- ASoC: amd: acp3x-rt5682-max9836: Configure jack as not detecting Line Out (bsc#1219136).\n- ASoC: amd: acp3x-rt5682-max9836: Map missing jack kcontrols (bsc#1219136).\n- ASoC: amd: acp: Add TDM slots setting support for ACP I2S controller (bsc#1219136).\n- ASoC: amd: acp: Add TDM support for acp i2s stream (bsc#1219136).\n- ASoC: amd: acp: Add i2s tdm support in machine driver (bsc#1219136).\n- ASoC: amd: acp: Add kcontrols and widgets per-codec in common code (bsc#1219136).\n- ASoC: amd: acp: Add missing MODULE_DESCRIPTION in mach-common (git-fixes).\n- ASoC: amd: acp: Add new cpu dai's in machine driver (bsc#1219136).\n- ASoC: amd: acp: Add setbias level for rt5682s codec in machine driver (bsc#1219136).\n- ASoC: amd: acp: Enable i2s tdm support for skyrim platforms (bsc#1219136).\n- ASoC: amd: acp: Fix possible UAF in acp_dma_open (bsc#1219136).\n- ASoC: amd: acp: Initialize list to store acp_stream during pcm_open (bsc#1219136).\n- ASoC: amd: acp: Map missing jack kcontrols (bsc#1219136).\n- ASoC: amd: acp: Modify dai_id macros to be more generic (bsc#1219136).\n- ASoC: amd: acp: Refactor bit width calculation (bsc#1219136).\n- ASoC: amd: acp: Refactor dai format implementation (bsc#1219136).\n- ASoC: amd: acp: Refactor i2s clocks programming sequence (bsc#1219136).\n- ASoC: amd: acp: add a label to make error path more clean (bsc#1219136).\n- ASoC: amd: acp: add acp i2s master clock generation for rembrandt platform (bsc#1219136).\n- ASoC: amd: acp: add pm ops support for acp pci driver (bsc#1219136).\n- ASoC: amd: acp: add pm ops support for rembrandt platform (bsc#1219136).\n- ASoC: amd: acp: clean up some inconsistent indentings (bsc#1219136).\n- ASoC: amd: acp: clear pdm dma interrupt mask (bsc#1219136).\n- ASoC: amd: acp: delete unnecessary NULL check (bsc#1219136).\n- ASoC: amd: acp: export config_acp_dma() and config_pte_for_stream() symbols (bsc#1219136).\n- ASoC: amd: acp: fix SND_SOC_AMD_ACP_PCI depdenencies (bsc#1219136).\n- ASoC: amd: acp: move pdm macros to common header file (bsc#1219136).\n- ASoC: amd: acp: refactor the acp init and de-init sequence (bsc#1219136).\n- ASoC: amd: acp: rembrandt: Drop if blocks with always false condition (bsc#1219136).\n- ASoC: amd: acp: remove acp poweroff function (bsc#1219136).\n- ASoC: amd: acp: remove the redundant acp enable/disable interrupts functions (bsc#1219136).\n- ASoC: amd: acp: remove unnecessary NULL checks (bsc#1219136).\n- ASoC: amd: acp: store platform device reference created in pci probe call (bsc#1219136).\n- ASoC: amd: acp: store the pdm stream channel mask (bsc#1219136).\n- ASoC: amd: acp: store xfer_resolution of the stream (bsc#1219136).\n- ASoC: amd: acp: switch to use dev_err_probe() (bsc#1219136).\n- ASoC: amd: acp: use devm_kcalloc() instead of devm_kzalloc() (bsc#1219136).\n- ASoC: amd: acp: use function devm_kcalloc() instead of devm_kzalloc() (bsc#1219136).\n- ASoC: amd: add Pink Sardine ACP PCI driver (bsc#1219136).\n- ASoC: amd: add Pink Sardine machine driver using dmic (bsc#1219136).\n- ASoC: amd: add Pink Sardine platform ACP IP register header (bsc#1219136).\n- ASoC: amd: add acp6.2 init/de-init functions (bsc#1219136).\n- ASoC: amd: add acp6.2 irq handler (bsc#1219136).\n- ASoC: amd: add acp6.2 pci driver pm ops (bsc#1219136).\n- ASoC: amd: add acp6.2 pdm driver dma ops (bsc#1219136).\n- ASoC: amd: add acp6.2 pdm driver pm ops (bsc#1219136).\n- ASoC: amd: add acp6.2 pdm platform driver (bsc#1219136).\n- ASoC: amd: add platform devices for acp6.2 pdm driver and dmic driver (bsc#1219136).\n- ASoC: amd: create platform device for acp6.2 machine driver (bsc#1219136).\n- ASoC: amd: enable Pink Sardine acp6.2 drivers build (bsc#1219136).\n- ASoC: amd: enable Pink sardine platform machine driver build (bsc#1219136).\n- ASoC: amd: fix ACP version typo mistake (bsc#1219136).\n- ASoC: amd: fix spelling mistake: 'i.e' -> 'i.e.' (bsc#1219136).\n- ASoC: amd: ps: Add a module parameter to influence pdm_gain (bsc#1219136).\n- ASoC: amd: ps: Adjust the gain for PDM DMIC (bsc#1219136).\n- ASoC: amd: ps: Fix uninitialized ret in create_acp64_platform_devs() (bsc#1219136).\n- ASoC: amd: ps: Move acp63_dev_data strcture from PCI driver (bsc#1219136).\n- ASoC: amd: ps: Update copyright notice (bsc#1219136).\n- ASoC: amd: ps: add mutex lock for accessing common registers (bsc#1219136).\n- ASoC: amd: ps: fix for acp_lock access in pdm driver (bsc#1219136).\n- ASoC: amd: ps: implement api to retrieve acp device config (bsc#1219136).\n- ASoC: amd: ps: move irq handler registration (bsc#1219136).\n- ASoC: amd: ps: refactor acp power on and reset functions (bsc#1219136).\n- ASoC: amd: ps: refactor platform device creation logic (bsc#1219136).\n- ASoC: amd: ps: remove the register read and write wrappers (bsc#1219136).\n- ASoC: amd: ps: remove unused variable (bsc#1219136).\n- ASoC: amd: ps: update dev index value in irq handler (bsc#1219136).\n- ASoC: amd: ps: update macros with ps platform naming convention (bsc#1219136).\n- ASoC: amd: ps: update the acp clock source (bsc#1219136).\n- ASoC: amd: ps: use acp_lock to protect common registers in pdm driver (bsc#1219136).\n- ASoC: amd: ps: use static function (bsc#1219136).\n- ASoC: amd: renoir: Add a module parameter to influence pdm_gain (bsc#1219136).\n- ASoC: amd: renoir: Adjust the gain for PDM DMIC (bsc#1219136).\n- ASoC: amd: update pm_runtime enable sequence (bsc#1219136).\n- ASoC: amd: vangogh: Add check for acp config flags in vangogh platform (bsc#1219136).\n- ASoC: amd: vangogh: Make use of DRV_NAME (bsc#1219136).\n- ASoC: amd: vangogh: Remove unnecessary init function (bsc#1219136).\n- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG (bsc#1219136).\n- ASoC: amd: yc: Add ASUS M3402RA into DMI table (bsc#1219136).\n- ASoC: amd: yc: Add ASUS M5402RA into DMI table (bsc#1219136).\n- ASoC: amd: yc: Add Alienware m17 R5 AMD into DMI table (bsc#1219136).\n- ASoC: amd: yc: Add Asus VivoBook Pro 14 OLED M6400RC to the quirks list for acp6x (bsc#1219136).\n- ASoC: amd: yc: Add DMI entries to support HP OMEN 16-n0xxx (8A42) (bsc#1219136).\n- ASoC: amd: yc: Add DMI entries to support HP OMEN 16-n0xxx (8A43) (bsc#1219136).\n- ASoC: amd: yc: Add DMI entries to support Victus by HP Gaming Laptop 15-fb0xxx (8A3E) (bsc#1219136).\n- ASoC: amd: yc: Add DMI entries to support Victus by HP Laptop 16-e1xxx (8A22) (bsc#1219136).\n- ASoC: amd: yc: Add DMI entry to support System76 Pangolin 12 (bsc#1219136).\n- ASoC: amd: yc: Add DMI entry to support System76 Pangolin 13 (bsc#1219136).\n- ASoC: amd: yc: Add DMI support for new acer/emdoor platforms (bsc#1219136).\n- ASoC: amd: yc: Add HP 255 G10 into quirk table (bsc#1219136).\n- ASoC: amd: yc: Add Lenovo Thinkbook 14+ 2022 21D0 to quirks table (bsc#1219136).\n- ASoC: amd: yc: Add MECHREVO Jiaolong Series MRID6 into DMI table (bsc#1219136).\n- ASoC: amd: yc: Add Razer Blade 14 2022 into DMI table (bsc#1219136).\n- ASoC: amd: yc: Add ThinkBook 14 G5+ ARP to quirks list for acp6x (bsc#1219136).\n- ASoC: amd: yc: Add Thinkpad Neo14 to quirks list for acp6x (bsc#1219136).\n- ASoC: amd: yc: Add VivoBook Pro 15 to quirks list for acp6x (bsc#1219136).\n- ASoC: amd: yc: Add Xiaomi Redmi Book Pro 14 2022 into DMI table (bsc#1219136).\n- ASoC: amd: yc: Add Xiaomi Redmi Book Pro 15 2022 into DMI table (bsc#1219136).\n- ASoC: amd: yc: Add a module parameter to influence pdm_gain (bsc#1219136).\n- ASoC: amd: yc: Adding Lenovo ThinkBook 14 Gen 4+ ARA and Lenovo ThinkBook 16 Gen 4+ ARA to the Quirks List (bsc#1219136).\n- ASoC: amd: yc: Adjust the gain for PDM DMIC (bsc#1219136).\n- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82TL (bsc#1219136).\n- ASoC: amd: yc: Fix non-functional mic on ASUS E1504FA (bsc#1219136).\n- ASoC: amd: yp: Add OMEN by HP Gaming Laptop 16z-n000 to quirks (bsc#1219136).\n- ASoC: codecs: lpass-wsa-macro: fix compander volume hack (git-fixes).\n- ASoC: codecs: wcd938x: fix headphones volume controls (git-fixes).\n- ASoC: codecs: wcd938x: handle deferred probe (git-fixes).\n- ASoC: cs35l33: Fix GPIO name and drop legacy include (git-fixes).\n- ASoC: cs43130: Fix incorrect frame delay configuration (git-fixes).\n- ASoC: cs43130: Fix the position of const qualifier (git-fixes).\n- ASoC: da7219: Support low DC impedance headset (git-fixes).\n- ASoC: nau8822: Fix incorrect type in assignment and cast to restricted __be16 (git-fixes).\n- ASoC: ops: add correct range check for limiting volume (git-fixes).\n- ASoC: rt5645: Drop double EF20 entry from dmi_platform_data[] (git-fixes).\n- ASoC: rt5650: add mutex to avoid the jack detection failure (git-fixes).\n- ASoC: sun4i-spdif: Fix requirements for H6 (git-fixes).\n- ASoC: wm8974: Correct boost mixer inputs (git-fixes).\n- Add DMI ID for MSI Bravo 15 B7ED (bsc#1219136).\n- Bluetooth: Fix atomicity violation in {min,max}_key_size_set (git-fixes).\n- Bluetooth: btmtkuart: fix recv_buf() return value (git-fixes).\n- Documentation: Begin a RAS section (jsc#PED-7622).\n- EDAC/amd64: Add context struct (jsc#PED-7615).\n- EDAC/amd64: Add get_err_info() to pvt->ops (jsc#PED-7615).\n- EDAC/amd64: Add support for AMD heterogeneous Family 19h Model 30h-3Fh (jsc#PED-7616).\n- EDAC/amd64: Add support for ECC on family 19h model 60h-7Fh (jsc#PED-7615).\n- EDAC/amd64: Add support for family 0x19, models 0x90-9f devices (jsc#PED-7622).\n- EDAC/amd64: Allow for DF Indirect Broadcast reads (jsc#PED-7615).\n- EDAC/amd64: Cache and use GPU node map (jsc#PED-7616).\n- EDAC/amd64: Do not discover ECC symbol size for Family 17h and later (jsc#PED-7615).\n- EDAC/amd64: Do not set up EDAC PCI control on Family 17h+ (jsc#PED-7615).\n- EDAC/amd64: Document heterogeneous system enumeration (jsc#PED-7616).\n- EDAC/amd64: Drop dbam_to_cs() for Family 17h and later (jsc#PED-7615).\n- EDAC/amd64: Fix indentation in umc_determine_edac_cap() (jsc#PED-7615).\n- EDAC/amd64: Merge struct amd64_family_type into struct amd64_pvt (jsc#PED-7615).\n- EDAC/amd64: Remove PCI Function 0 (jsc#PED-7615).\n- EDAC/amd64: Remove PCI Function 6 (jsc#PED-7615).\n- EDAC/amd64: Remove early_channel_count() (jsc#PED-7615).\n- EDAC/amd64: Remove module version string (jsc#PED-7615).\n- EDAC/amd64: Remove scrub rate control for Family 17h and later (jsc#PED-7615).\n- EDAC/amd64: Rename debug_display_dimm_sizes() (jsc#PED-7615).\n- EDAC/amd64: Rename f17h_determine_edac_ctl_cap() (jsc#PED-7615).\n- EDAC/amd64: Rework hw_info_{get,put} (jsc#PED-7615).\n- EDAC/amd64: Shut up an -Werror,-Wsometimes-uninitialized clang false positive (jsc#PED-7615).\n- EDAC/amd64: Split determine_edac_cap() into dct/umc functions (jsc#PED-7615).\n- EDAC/amd64: Split determine_memory_type() into dct/umc functions (jsc#PED-7615).\n- EDAC/amd64: Split dump_misc_regs() into dct/umc functions (jsc#PED-7615).\n- EDAC/amd64: Split ecc_enabled() into dct/umc functions (jsc#PED-7615).\n- EDAC/amd64: Split get_csrow_nr_pages() into dct/umc functions (jsc#PED-7615).\n- EDAC/amd64: Split init_csrows() into dct/umc functions (jsc#PED-7615).\n- EDAC/amd64: Split prep_chip_selects() into dct/umc functions (jsc#PED-7615).\n- EDAC/amd64: Split read_base_mask() into dct/umc functions (jsc#PED-7615).\n- EDAC/amd64: Split read_mc_regs() into dct/umc functions (jsc#PED-7615).\n- EDAC/amd64: Split setup_mci_misc_attrs() into dct/umc functions (jsc#PED-7615).\n- EDAC/mc: Add new HBM2 memory type (jsc#PED-7616).\n- EDAC/mc: Add support for HBM3 memory type (jsc#PED-7622).\n- EDAC/mce_amd: Remove SMCA Extended Error code descriptions (jsc#PED-7622).\n- EDAC/thunderx: Fix possible out-of-bounds string access (git-fixes).\n- Fix crash in vmw_context_cotables_unref when 3d support is enabled (bsc#1218738)\n- HID: i2c-hid-of: fix NULL-deref on failed power up (git-fixes).\n- HID: wacom: Correct behavior when processing some confidence == false touches (git-fixes).\n- IB/iser: Prevent invalidating wrong MR (git-fixes)\n- Input: atkbd - do not skip atkbd_deactivate() when skipping ATKBD_CMD_GETID (git-fixes).\n- Input: atkbd - skip ATKBD_CMD_GETID in translated mode (git-fixes).\n- Input: atkbd - skip ATKBD_CMD_SETLEDS when skipping ATKBD_CMD_GETID (git-fixes).\n- Input: atkbd - use ab83 as id when skipping the getid command (git-fixes).\n- Input: bcm5974 - check endpoint type before starting traffic (git-fixes).\n- Input: i8042 - add nomux quirk for Acer P459-G2-M (git-fixes).\n- Input: xpad - add Razer Wolverine V2 support (git-fixes).\n- KVM: SVM: Update EFER software model on CR0 trap for SEV-ES (git-fixes).\n- KVM: s390: vsie: Fix STFLE interpretive execution identification (git-fixes bsc#1218997).\n- KVM: x86: Mask LVTPC when handling a PMI (jsc#PED-7322).\n- Limit kernel-source build to architectures for which the kernel binary is built (bsc#1108281).\n- PCI/AER: Configure ECRC only if AER is native (bsc#1218778)\n- PCI/P2PDMA: Remove reference to pci_p2pdma_map_sg() (git-fixes).\n- PCI: Add ACS quirk for more Zhaoxin Root Ports (git-fixes).\n- PCI: keystone: Fix race condition when initializing PHYs (git-fixes).\n- PM: hibernate: Enforce ordering during image compression/decompression (git-fixes).\n- RDMA/hns: Fix inappropriate err code for unsupported operations (git-fixes)\n- RDMA/hns: Fix unnecessary err return when using invalid congest control algorithm (git-fixes)\n- RDMA/hns: Remove unnecessary checks for NULL in mtr_alloc_bufs() (git-fixes)\n- RDMA/irdma: Add wait for suspend on SQD (git-fixes)\n- RDMA/irdma: Avoid free the non-cqp_request scratch (git-fixes)\n- RDMA/irdma: Do not modify to SQD on error (git-fixes)\n- RDMA/irdma: Fix UAF in irdma_sc_ccq_get_cqe_info() (git-fixes)\n- RDMA/irdma: Refactor error handling in create CQP (git-fixes)\n- RDMA/rtrs-clt: Fix the max_send_wr setting (git-fixes)\n- RDMA/rtrs-clt: Remove the warnings for req in_use check (git-fixes)\n- RDMA/rtrs-clt: Start hb after path_up (git-fixes)\n- RDMA/rtrs-srv: Check return values while processing info request (git-fixes)\n- RDMA/rtrs-srv: Destroy path files after making sure no IOs in-flight (git-fixes)\n- RDMA/rtrs-srv: Do not unconditionally enable irq (git-fixes)\n- RDMA/rtrs-srv: Free srv_mr iu only when always_invalidate is true (git-fixes)\n- RDMA/usnic: Silence uninitialized symbol smatch warnings (git-fixes)\n- USB: xhci: workaround for grace period (git-fixes).\n- Update config files: enable ASoC AMD PS drivers (bsc#1219136)\n- Update patch reference for ax88179 fix (bsc#1218948)\n- acpi: property: Let args be NULL in __acpi_node_get_property_reference (git-fixes).\n- aio: fix mremap after fork null-deref (git-fixes).\n- apparmor: avoid crash when parsed profile name is empty (git-fixes).\n- arm64: Add CNT{P,V}CTSS_EL0 alternatives to cnt{p,v}ct_el0 (jsc#PED-4729)\n- arm64: Add a capability for FEAT_ECV (jsc#PED-4729) Use cpu_hwcaps PLACEHOLDER_4 for HAS_ECV.\n- arm64: alternative: patch alternatives in the vDSO (jsc#PED-4729)\n- arm64: dts: armada-3720-turris-mox: set irq type for RTC (git-fixes)\n- arm64: dts: imx8mp: imx8mq: Add parkmode-disable-ss-quirk on DWC3 (git-fixes)\n- arm64: dts: imx8mq: drop usb3-resume-missing-cas from usb (git-fixes)\n- arm64: dts: ls208xa: use a pseudo-bus to constrain usb dma size (git-fixes)\n- arm64: dts: rockchip: Expand reg size of vdec node for RK3399 (git-fixes)\n- arm64: mm: Always make sw-dirty PTEs hw-dirty in pte_modify (git-fixes)\n- arm64: module: move find_section to header (jsc#PED-4729)\n- arm64: vdso: Fix 'no previous prototype' warning (jsc#PED-4729)\n- arm64: vdso: remove two .altinstructions related symbols (jsc#PED-4729)\n- arm64: vdso: use SYS_CNTVCTSS_EL0 for gettimeofday (jsc#PED-4729)\n- asix: Add check for usbnet_get_endpoints (git-fixes).\n- attr: block mode changes of symlinks (git-fixes).\n- badblocks: add helper routines for badblock ranges handling (bsc#1174649).\n- badblocks: add more helper structure and routines in badblocks.h (bsc#1174649).\n- badblocks: avoid checking invalid range in badblocks_check() (bsc#1174649).\n- badblocks: improve badblocks_check() for multiple ranges handling (bsc#1174649).\n- badblocks: improve badblocks_clear() for multiple ranges handling (bsc#1174649).\n- badblocks: improve badblocks_set() for multiple ranges handling (bsc#1174649).\n- badblocks: switch to the improved badblock handling code (bsc#1174649).\n- bpf: Limit the number of kprobes when attaching program to multiple kprobes (git-fixes).\n- bus: mhi: host: Add alignment check for event ring read pointer (git-fixes).\n- bus: mhi: host: Add spinlock to protect WP access when queueing TREs (git-fixes).\n- bus: mhi: host: Drop chan lock before queuing buffers (git-fixes).\n- ceph: select FS_ENCRYPTION_ALGS if FS_ENCRYPTION (bsc#1219568).\n- clk: qcom: gpucc-sm8150: Update the gpu_cc_pll1 config (git-fixes).\n- clk: qcom: videocc-sm8150: Add missing PLL config property (git-fixes).\n- clk: rockchip: rk3128: Fix HCLK_OTG gate register (git-fixes).\n- clk: samsung: Fix kernel-doc comments (git-fixes).\n- clk: si5341: fix an error code problem in si5341_output_clk_set_rate (git-fixes).\n- clk: zynqmp: Add a check for NULL pointer (git-fixes).\n- clk: zynqmp: make bestdiv unsigned (git-fixes).\n- clocksource: Skip watchdog check for large watchdog intervals (git-fixes).\n- clocksource: disable watchdog checks on TSC when TSC is watchdog (bsc#1215885).\n- coresight: etm4x: Add ACPI support in platform driver (bsc#1218779)\n- coresight: etm4x: Allocate and device assign 'struct etmv4_drvdata' (bsc#1218779)\n- coresight: etm4x: Change etm4_platform_driver driver for MMIO devices (bsc#1218779)\n- coresight: etm4x: Drop iomem 'base' argument from etm4_probe() (bsc#1218779)\n- coresight: etm4x: Drop pid argument from etm4_probe() (bsc#1218779)\n- coresight: etm4x: Ensure valid drvdata and clock before clk_put() (bsc#1218779)\n- coresight: platform: acpi: Ignore the absence of graph (bsc#1218779)\n- crypto: ccp - fix memleak in ccp_init_dm_workarea (git-fixes).\n- crypto: s390/aes - Fix buffer overread in CTR mode (git-fixes).\n- crypto: sa2ul - Return crypto_aead_setkey to transfer the error (git-fixes).\n- crypto: sahara - do not resize req->src when doing hash operations (git-fixes).\n- crypto: sahara - fix ahash reqsize (git-fixes).\n- crypto: sahara - fix ahash selftest failure (git-fixes).\n- crypto: sahara - fix cbc selftest failure (git-fixes).\n- crypto: sahara - fix processing hash requests with req->nbytes < sg->length (git-fixes).\n- crypto: sahara - fix processing requests with cryptlen < sg->length (git-fixes).\n- crypto: sahara - fix wait_for_completion_timeout() error handling (git-fixes).\n- crypto: sahara - handle zero-length aes requests (git-fixes).\n- crypto: sahara - improve error handling in sahara_sha_process() (git-fixes).\n- crypto: sahara - remove FLAGS_NEW_KEY logic (git-fixes).\n- crypto: scomp - fix req->dst buffer overflow (git-fixes).\n- dma-debug: fix kernel-doc warnings (git-fixes).\n- dmaengine: fix NULL pointer in channel unregistration function (git-fixes).\n- dmaengine: fix is_slave_direction() return false when DMA_DEV_TO_DEV (git-fixes).\n- dmaengine: fsl-dpaa2-qdma: Fix the size of dma pools (git-fixes).\n- dmaengine: idxd: Protect int_handle field in hw descriptor (git-fixes).\n- dmaengine: ti: k3-udma: Report short packet errors (git-fixes).\n- doc/README.KSYMS: Add to repo.\n- drivers/amd/pm: fix a use-after-free in kv_parse_power_table (git-fixes).\n- drivers: clk: zynqmp: calculate closest mux rate (git-fixes).\n- drivers: clk: zynqmp: update divider round rate logic (git-fixes).\n- drm/amd/display: Fix tiled display misalignment (git-fixes).\n- drm/amd/display: Port DENTIST hang and TDR fixes to OTG disable W/A (git-fixes).\n- drm/amd/display: add nv12 bounding box (git-fixes).\n- drm/amd/display: get dprefclk ss info from integration info table (git-fixes).\n- drm/amd/display: make flip_timestamp_in_us a 64-bit variable (git-fixes).\n- drm/amd/display: pbn_div need be updated for hotplug event (git-fixes).\n- drm/amd/display: update dcn315 lpddr pstate latency (git-fixes).\n- drm/amd/pm/smu7: fix a memleak in smu7_hwmgr_backend_init (git-fixes).\n- drm/amd/pm: fix a double-free in amdgpu_parse_extended_power_table (git-fixes).\n- drm/amd/pm: fix a double-free in si_dpm_init (git-fixes).\n- drm/amd/powerplay: Fix kzalloc parameter 'ATOM_Tonga_PPM_Table' in 'get_platform_power_management_table()' (git-fixes).\n- drm/amdgpu/debugfs: fix error code when smc register accessors are NULL (git-fixes).\n- drm/amdgpu/pm: Fix the power source flag error (git-fixes).\n- drm/amdgpu: Add NULL checks for function pointers (git-fixes).\n- drm/amdgpu: Drop 'fence' check in 'to_amdgpu_amdkfd_fence()' (git-fixes).\n- drm/amdgpu: Fix '*fw' from request_firmware() not released in 'amdgpu_ucode_request()' (git-fixes).\n- drm/amdgpu: Fix cat debugfs amdgpu_regs_didt causes kernel null pointer (git-fixes).\n- drm/amdgpu: Fix ecc irq enable/disable unpaired (git-fixes).\n- drm/amdgpu: Fix missing error code in 'gmc_v6/7/8/9_0_hw_init()' (git-fixes).\n- drm/amdgpu: Fix with right return code '-EIO' in 'amdgpu_gmc_vram_checking()' (git-fixes).\n- drm/amdgpu: Let KFD sync with VM fences (git-fixes).\n- drm/amdgpu: Release 'adev->pm.fw' before return in 'amdgpu_device_need_post()' (git-fixes).\n- drm/amdgpu: fix ftrace event amdgpu_bo_move always move on same heap (git-fixes).\n- drm/amdgpu: skip gpu_info fw loading on navi12 (git-fixes).\n- drm/amdkfd: Confirm list is non-empty before utilizing list_first_entry in kfd_topology.c (git-fixes).\n- drm/amdkfd: Fix 'node' NULL check in 'svm_range_get_range_boundaries()' (git-fixes).\n- drm/amdkfd: Fix iterator used outside loop in 'kfd_add_peer_prop()' (git-fixes).\n- drm/amdkfd: Fix lock dependency warning (git-fixes).\n- drm/amdkfd: Fix lock dependency warning with srcu (git-fixes).\n- drm/amdkfd: Use resource_size() helper function (git-fixes).\n- drm/amdkfd: fixes for HMM mem allocation (git-fixes).\n- drm/bridge: Fix typo in post_disable() description (git-fixes).\n- drm/bridge: anx7625: Ensure bridge is suspended in disable() (git-fixes).\n- drm/bridge: cdns-mhdp8546: Fix use of uninitialized variable (git-fixes).\n- drm/bridge: nxp-ptn3460: fix i2c_master_send() error checking (git-fixes).\n- drm/bridge: nxp-ptn3460: simplify some error checking (git-fixes).\n- drm/bridge: parade-ps8640: Ensure bridge is suspended in .post_disable() (git-fixes).\n- drm/bridge: parade-ps8640: Make sure we drop the AUX mutex in the error case (git-fixes).\n- drm/bridge: parade-ps8640: Wait for HPD when doing an AUX transfer (git-fixes).\n- drm/bridge: tc358767: Fix return value on error case (git-fixes).\n- drm/bridge: tpd12s015: Drop buggy __exit annotation for remove function (git-fixes).\n- drm/crtc: Fix uninit-value bug in drm_mode_setcrtc (git-fixes).\n- drm/crtc: fix uninitialized variable use (git-fixes).\n- drm/drv: propagate errors from drm_modeset_register_all() (git-fixes).\n- drm/exynos: Call drm_atomic_helper_shutdown() at shutdown/unbind time (git-fixes).\n- drm/exynos: fix a potential error pointer dereference (git-fixes).\n- drm/exynos: fix a wrong error checking (git-fixes).\n- drm/exynos: fix accidental on-stack copy of exynos_drm_plane (git-fixes).\n- drm/exynos: gsc: minor fix for loop iteration in gsc_runtime_resume (git-fixes).\n- drm/framebuffer: Fix use of uninitialized variable (git-fixes).\n- drm/mediatek: Return error if MDP RDMA failed to enable the clock (git-fixes).\n- drm/msm/dpu: Drop enable and frame_count parameters from dpu_hw_setup_misr() (git-fixes).\n- drm/msm/dpu: Ratelimit framedone timeout msgs (git-fixes).\n- drm/msm/dpu: Set input_sel bit for INTF (git-fixes).\n- drm/msm/dpu: fix writeback programming for YUV cases (git-fixes).\n- drm/msm/dpu: rename dpu_encoder_phys_wb_setup_cdp to match its functionality (git-fixes).\n- drm/msm/dsi: Enable runtime PM (git-fixes).\n- drm/msm/dsi: Use pm_runtime_resume_and_get to prevent refcnt leaks (git-fixes).\n- drm/msm/mdp4: flush vblank event on disable (git-fixes).\n- drm/nouveau/fence:: fix warning directly dereferencing a rcu pointer (git-fixes).\n- drm/panel-edp: Add override_edid_mode quirk for generic edp (git-fixes).\n- drm/panel-elida-kd35t133: hold panel in reset for unprepare (git-fixes).\n- drm/panel: nt35510: fix typo (git-fixes).\n- drm/panfrost: Ignore core_mask for poweroff and disable PWRTRANS irq (git-fixes).\n- drm/panfrost: Really power off GPU cores in panfrost_gpu_power_off() (git-fixes).\n- drm/radeon/dpm: fix a memleak in sumo_parse_power_table (git-fixes).\n- drm/radeon/r100: Fix integer overflow issues in r100_cs_track_check() (git-fixes).\n- drm/radeon/r600_cs: Fix possible int overflows in r600_cs_check_reg() (git-fixes).\n- drm/radeon/trinity_dpm: fix a memleak in trinity_parse_power_table (git-fixes).\n- drm/radeon: check return value of radeon_ring_lock() (git-fixes).\n- drm/radeon: check the alloc_workqueue return value in radeon_crtc_init() (git-fixes).\n- drm/tidss: Check for K2G in in dispc_softreset() (git-fixes).\n- drm/tidss: Fix atomic_flush check (git-fixes).\n- drm/tidss: Fix dss reset (git-fixes).\n- drm/tidss: Move reset to the end of dispc_init() (git-fixes).\n- drm/tidss: Return error value from from softreset (git-fixes).\n- drm/tilcdc: Fix irq free on unload (git-fixes).\n- drm: Do not unref the same fb many times by mistake due to deadlock handling (git-fixes).\n- drm: panel-simple: add missing bus flags for Tianma tm070jvhg[30/33] (git-fixes).\n- drm: using mul_u32_u32() requires linux/math64.h (git-fixes).\n- dt-bindings: gpio: Remove FSI domain ports on Tegra234 (jsc#PED-6694)\n- efi/libstub: Disable PCI DMA before grabbing the EFI memory map (git-fixes).\n- eventfd: prevent underflow for eventfd semaphores (git-fixes).\n- exfat: fix reporting fs error when reading dir beyond EOF (git-fixes).\n- exfat: support handle zero-size directory (git-fixes).\n- exfat: use kvmalloc_array/kvfree instead of kmalloc_array/kfree (git-fixes).\n- fbdev: Only disable sysfb on the primary device (bsc#1216441)\n- fbdev: Only disable sysfb on the primary device (bsc#1216441) Update an existing patch to fix bsc#1216441.\n- fbdev: flush deferred IO before closing (git-fixes).\n- fbdev: flush deferred work in fb_deferred_io_fsync() (git-fixes).\n- fbdev: imxfb: fix left margin setting (git-fixes).\n- fbdev: mmp: Fix typo and wording in code comment (git-fixes).\n- firewire: core: correct documentation of fw_csr_string() kernel API (git-fixes).\n- firewire: ohci: suppress unexpected system reboot in AMD Ryzen machines and ASM108x/VT630x PCIe cards (git-fixes).\n- firmware: ti_sci: Fix an off-by-one in ti_sci_debugfs_create() (git-fixes).\n- fjes: fix memleaks in fjes_hw_setup (git-fixes).\n- fs/mount_setattr: always cleanup mount_kattr (git-fixes).\n- fs: Fix error checking for d_hash_and_lookup() (git-fixes).\n- fs: Move notify_change permission checks into may_setattr (git-fixes).\n- fs: do not audit the capability check in simple_xattr_list() (git-fixes).\n- fs: drop peer group ids under namespace lock (git-fixes).\n- fs: indicate request originates from old mount API (git-fixes).\n- fs: sendfile handles O_NONBLOCK of out_fd (git-fixes).\n- fuse: dax: set fc->dax to NULL in fuse_dax_conn_free() (bsc#1218659).\n- gfs2: Always check inode size of inline inodes (git-fixes).\n- gfs2: Cosmetic gfs2_dinode_{in,out} cleanup (git-fixes).\n- gfs2: Disable page faults during lockless buffered reads (git-fixes).\n- gfs2: Eliminate ip->i_gh (git-fixes).\n- gfs2: Eliminate vestigial HIF_FIRST (git-fixes).\n- gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump (git-fixes).\n- gfs2: Introduce flag for glock holder auto-demotion (git-fixes).\n- gfs2: Move the inode glock locking to gfs2_file_buffered_write (git-fixes).\n- gfs2: Remove redundant check from gfs2_glock_dq (git-fixes).\n- gfs2: Switch to wait_event in gfs2_logd (git-fixes).\n- gfs2: assign rgrp glock before compute_bitstructs (git-fixes).\n- gfs2: low-memory forced flush fixes (git-fixes).\n- gfs2: release iopen glock early in evict (git-fixes).\n- gpio: eic-sprd: Clear interrupt after set the interrupt type (git-fixes).\n- gpu/drm/radeon: fix two memleaks in radeon_vm_init (git-fixes).\n- hv_netvsc: rndis_filter needs to select NLS (git-fixes).\n- hwmon: (corsair-psu) Fix probe when built-in (git-fixes).\n- hwrng: core - Fix page fault dead lock on mmap-ed hwrng (git-fixes).\n- i2c: rk3x: fix potential spinlock recursion on poll (git-fixes).\n- i2c: s3c24xx: fix read transfers in polling mode (git-fixes).\n- i2c: s3c24xx: fix transferring more than one message in polling mode (git-fixes).\n- iio: adc: ad7091r: Pass iio_dev to event handler (git-fixes).\n- iio: adc: ad9467: add mutex to struct ad9467_state (git-fixes).\n- iio: adc: ad9467: do not ignore error codes (git-fixes).\n- iio: adc: ad9467: fix reset gpio handling (git-fixes).\n- ipmi: Use regspacings passed as a module parameter (git-fixes).\n- kabi, vmstat: skip periodic vmstat update for isolated CPUs (bsc#1217895).\n- kabi/severities: ignore ASoC AMD acp driver symbols (bsc#1219136)\n- kabi/severities: ignore _rtl92c_phy_calculate_bit_shift symbol It's an internal function that shouldn't have been exported\n- kdb: Fix a potential buffer overflow in kdb_local() (git-fixes).\n- kernel-doc: handle a void function without producing a warning (git-fixes).\n- kernel-source: Fix description typo\n- kernfs: fix missing kernfs_idr_lock to remove an ID from the IDR (git-fixes).\n- leds: aw2013: Select missing dependency REGMAP_I2C (git-fixes).\n- leds: ledtrig-tty: Free allocated ttyname buffer on deactivate (git-fixes).\n- libapi: Add missing linux/types.h header to get the __u64 type on io.h (git-fixes).\n- md: fix bi_status reporting in md_end_clone_io (bsc#1210443).\n- media: cx231xx: fix a memleak in cx231xx_init_isoc (git-fixes).\n- media: dt-bindings: ov8856: decouple lanes and link frequency from driver (git-fixes).\n- media: dvb-frontends: m88ds3103: Fix a memory leak in an error handling path of m88ds3103_probe() (git-fixes).\n- media: imx355: Enable runtime PM before registering async sub-device (git-fixes).\n- media: ov9734: Enable runtime PM before registering async sub-device (git-fixes).\n- media: pvrusb2: fix use after free on context disconnection (git-fixes).\n- media: rkisp1: Disable runtime PM in probe error path (git-fixes).\n- media: rkisp1: Fix media device memory leak (git-fixes).\n- media: rkisp1: Read the ID register at probe time instead of streamon (git-fixes).\n- media: videobuf2-dma-sg: fix vmap callback (git-fixes).\n- mfd: intel-lpss: Fix the fractional clock divider flags (git-fixes).\n- misc: fastrpc: Mark all sessions as invalid in cb_remove (git-fixes).\n- mkspec: Include constraints for both multibuild and plain package always There is no need to check for multibuild flag, the constraints can be always generated for both cases.\n- mkspec: Use variant in constraints template Constraints are not applied consistently with kernel package variants. Add variant to the constraints template as appropriate, and expand it in mkspec.\n- mm: fs: initialize fsdata passed to write_begin/write_end interface (git-fixes).\n- mmc: core: Cancel delayed work before releasing host (git-fixes).\n- modpost: move __attribute__((format(printf, 2, 3))) to modpost.h (git-fixes).\n- mtd: Fix gluebi NULL pointer dereference caused by ftl notifier (git-fixes).\n- mtd: rawnand: Increment IFC_TIMEOUT_MSECS for nand controller response (git-fixes).\n- mtd: rawnand: pl353: Fix kernel doc (git-fixes).\n- mtd: rawnand: rockchip: Add missing title to a kernel doc comment (git-fixes).\n- mtd: rawnand: rockchip: Rename a structure (git-fixes).\n- net: phy: micrel: populate .soft_reset for KSZ9131 (git-fixes).\n- net: usb: ax88179_178a: Bind only to vendor-specific interface (bsc#1218948).\n- net: usb: ax88179_178a: avoid two consecutive device resets (bsc#1218948).\n- net: usb: ax88179_178a: move priv to driver_priv (git-fixes).\n- net: usb: ax88179_178a: remove redundant init code (git-fixes).\n- net: usb: ax88179_178a: restore state on resume (bsc#1218948).\n- nfc: nci: free rx_data_reassembly skb on NCI device cleanup (git-fixes).\n- nfsd4: add refcount for nfsd4_blocked_lock (bsc#1218968 bsc#1219349).\n- nfsd: fix RELEASE_LOCKOWNER (bsc#1218968).\n- nouveau/tu102: flush all pdbs on vmm flush (git-fixes).\n- nouveau/vmm: do not set addr on the fail path to avoid warning (git-fixes).\n- nsfs: add compat ioctl handler (git-fixes).\n- nvme-loop: always quiesce and cancel commands before destroying admin q (bsc#1211515).\n- nvme-pci: add BOGUS_NID for Intel 0a54 device (git-fixes).\n- nvme-pci: fix sleeping function called from interrupt context (git-fixes).\n- nvme-rdma: Fix transfer length when write_generate/read_verify are 0 (git-fixes).\n- nvme-tcp: avoid open-coding nvme_tcp_teardown_admin_queue() (bsc#1211515).\n- nvme: fix max_discard_sectors calculation (git-fixes).\n- nvme: introduce helper function to get ctrl state (git-fixes).\n- nvme: move nvme_stop_keep_alive() back to original position (bsc#1211515).\n- nvme: start keep-alive after admin queue setup (bsc#1211515).\n- nvme: trace: avoid memcpy overflow warning (git-fixes).\n- nvmet: re-fix tracing strncpy() warning (git-fixes).\n- of: Fix double free in of_parse_phandle_with_args_map (git-fixes).\n- of: unittest: Fix of_count_phandle_with_args() expected value message (git-fixes).\n- parport: parport_serial: Add Brainboxes BAR details (git-fixes).\n- parport: parport_serial: Add Brainboxes device IDs and geometry (git-fixes).\n- perf/x86/intel/uncore: Factor out topology_gidnid_map() (bsc#1218958).\n- perf/x86/intel/uncore: Fix NULL pointer dereference issue in upi_fill_topology() (bsc#1218958).\n- perf/x86/uncore: Use u64 to replace unsigned for the uncore offsets array (bsc#1219512).\n- phy: renesas: rcar-gen3-usb2: Fix returning wrong error code (git-fixes).\n- phy: ti: phy-omap-usb2: Fix NULL pointer dereference for SRP (git-fixes).\n- pinctrl: intel: Revert 'Unexport intel_pinctrl_probe()' (git-fixes).\n- platform/x86/amd/hsmp: Fix iomem handling (jsc#PED-7620).\n- platform/x86/amd/hsmp: add support for metrics tbl (jsc#PED-7620).\n- platform/x86/amd/hsmp: create plat specific struct (jsc#PED-7620).\n- platform/x86/amd/hsmp: improve the error log (jsc#PED-7620).\n- platform/x86: ISST: Reduce noise for missing numa information in logs (bsc#1219285).\n- platform/x86: use PLATFORM_DEVID_NONE instead of -1 (jsc#PED-7620).\n- power: supply: bq256xx: fix some problem in bq256xx_hw_init (git-fixes).\n- power: supply: cw2015: correct time_to_empty units in sysfs (git-fixes).\n- powerpc/fadump: reset dump area size if fadump memory reserve fails (bsc#1194869).\n- powerpc/powernv: Add a null pointer check in opal_event_init() (bsc#1065729).\n- powerpc/powernv: Add a null pointer check in opal_powercap_init() (bsc#1181674 ltc#189159 git-fixes).\n- powerpc/powernv: Add a null pointer check to scom_debug_init_one() (bsc#1194869).\n- powerpc/pseries/iommu: enable_ddw incorrectly returns direct mapping for SR-IOV device (bsc#1212091 ltc#199106 git-fixes).\n- powerpc/pseries/memhp: Fix access beyond end of drmem array (bsc#1065729).\n- powerpc/pseries: fix possible memory leak in ibmebus_bus_init() (bsc#1194869).\n- powerpc/pseries: fix potential memory leak in init_cpu_associativity() (bsc#1194869).\n- powerpc/xive: Fix endian conversion size (bsc#1194869).\n- pstore: ram_core: fix possible overflow in persistent_ram_init_ecc() (git-fixes).\n- pwm: Fix out-of-bounds access in of_pwm_single_xlate() (git-fixes).\n- pwm: jz4740: Do not use dev_err_probe() in .request() (git-fixes).\n- pwm: stm32: Fix enable count for clk in .probe() (git-fixes).\n- pwm: stm32: Use hweight32 in stm32_pwm_detect_channels (git-fixes).\n- pwm: stm32: Use regmap_clear_bits and regmap_set_bits where applicable (git-fixes).\n- r8152: add vendor/device ID pair for ASUS USB-C2500 (git-fixes).\n- r8152: add vendor/device ID pair for D-Link DUB-E250 (git-fixes).\n- reset: hisilicon: hi6220: fix Wvoid-pointer-to-enum-cast warning (git-fixes).\n- ring-buffer/Documentation: Add documentation on buffer_percent file (git-fixes).\n- ring-buffer: Do not record in NMI if the arch does not support cmpxchg in NMI (git-fixes).\n- s390/dasd: fix double module refcount decrement (bsc#1141539).\n- s390/pci: fix max size calculation in zpci_memcpy_toio() (git-fixes bsc#1219006).\n- s390/vfio-ap: always filter entire AP matrix (git-fixes bsc#1219012).\n- s390/vfio-ap: let on_scan_complete() callback filter matrix and update guest's APCB (git-fixes bsc#1219014).\n- s390/vfio-ap: loop over the shadow APCB when filtering guest's AP configuration (git-fixes bsc#1219013).\n- s390/vfio-ap: unpin pages on gisc registration failure (git-fixes bsc#1218723).\n- s390: vfio-ap: tighten the NIB validity check (git-fixes).\n- sched/isolation: add cpu_is_isolated() API (bsc#1217895).\n- scsi: be2iscsi: Fix a memleak in beiscsi_init_wrb_handle() (git-fixes).\n- scsi: bnx2fc: Fix skb double free in bnx2fc_rcv() (git-fixes).\n- scsi: core: Always send batch on reset or error handling command (git-fixes).\n- scsi: fnic: Return error if vmalloc() failed (git-fixes).\n- scsi: hisi_sas: Correct the number of global debugfs registers (git-fixes).\n- scsi: hisi_sas: Fix normally completed I/O analysed as failed (git-fixes).\n- scsi: hisi_sas: Fix warnings detected by sparse (git-fixes).\n- scsi: hisi_sas: Modify v3 HW SATA completion error processing (git-fixes).\n- scsi: hisi_sas: Modify v3 HW SSP underflow error processing (git-fixes).\n- scsi: hisi_sas: Rename HISI_SAS_{RESET -> RESETTING}_BIT (git-fixes).\n- scsi: hisi_sas: Replace with standard error code return value (git-fixes).\n- scsi: hisi_sas: Rollback some operations if FLR failed (git-fixes).\n- scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing debugfs (git-fixes).\n- scsi: ibmvfc: Fix erroneous use of rtas_busy_delay with hcall return code (git-fixes).\n- scsi: ibmvfc: Implement channel queue depth and event buffer accounting (bsc#1209834 ltc#202097).\n- scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool (bsc#1209834 ltc#202097).\n- scsi: iscsi: Rename iscsi_set_param() to iscsi_if_set_param() (git-fixes).\n- scsi: libfc: Fix potential NULL pointer dereference in fc_lport_ptp_setup() (git-fixes).\n- scsi: lpfc: Change VMID driver load time parameters to read only (bsc#1219582).\n- scsi: lpfc: Move determination of vmid_flag after VMID reinitialization completes (bsc#1219582).\n- scsi: lpfc: Reinitialize an NPIV's VMID data structures after FDISC (bsc#1219582).\n- scsi: lpfc: Update lpfc version to 14.2.0.17 (bsc#1219582).\n- scsi: megaraid_sas: Fix deadlock on firmware crashdump (git-fixes).\n- scsi: megaraid_sas: Increase register read retry rount from 3 to 30 for selected registers (git-fixes).\n- scsi: mpt3sas: Fix an outdated comment (git-fixes).\n- scsi: mpt3sas: Fix in error path (git-fixes).\n- scsi: mpt3sas: Fix loop logic (bsc#1219067).\n- scsi: mpt3sas: Fix loop logic (git-fixes).\n- scsi: pm80xx: Avoid leaking tags when processing OPC_INB_SET_CONTROLLER_CONFIG command (git-fixes).\n- scsi: pm80xx: Use phy-specific SAS address when sending PHY_START command (git-fixes).\n- scsi: qla2xxx: Fix system crash due to bad pointer access (git-fixes).\n- selftests/net: fix grep checking for fib_nexthop_multiprefix (git-fixes).\n- serial: 8250: omap: Do not skip resource freeing if pm_runtime_resume_and_get() failed (git-fixes).\n- serial: core: Fix atomicity violation in uart_tiocmget (git-fixes).\n- serial: imx: Correct clock error message in function probe() (git-fixes).\n- serial: imx: fix tx statemachine deadlock (git-fixes).\n- serial: max310x: fail probe if clock crystal is unstable (git-fixes).\n- serial: max310x: improve crystal stable clock detection (git-fixes).\n- serial: max310x: set default value when reading clock ready bit (git-fixes).\n- serial: sc16is7xx: add check for unsupported SPI modes during probe (git-fixes).\n- serial: sc16is7xx: set safe default SPI clock frequency (git-fixes).\n- serial: sccnxp: Improve error message if regulator_disable() fails (git-fixes).\n- shmem: use ramfs_kill_sb() for kill_sb method of ramfs-based tmpfs (git-fixes).\n- software node: Let args be NULL in software_node_get_reference_args (git-fixes).\n- spi: spi-zynqmp-gqspi: fix driver kconfig dependencies (git-fixes).\n- swiotlb-xen: provide the 'max_mapping_size' method (git-fixes).\n- swiotlb: fix a braino in the alignment check fix (bsc#1216559).\n- swiotlb: fix slot alignment checks (bsc#1216559).\n- trace,smp: Add tracepoints around remotelly called functions (bsc#1217895).\n- tracefs: Add missing lockdown check to tracefs_create_dir() (git-fixes).\n- tracing/trigger: Fix to return error if failed to alloc snapshot (git-fixes).\n- tracing: Add size check when printing trace_marker output (git-fixes).\n- tracing: Ensure visibility when inserting an element into tracing_map (git-fixes).\n- tracing: Fix uaf issue when open the hist or hist_debug file (git-fixes).\n- tracing: Have large events show up as '[LINE TOO BIG]' instead of nothing (git-fixes).\n- ubifs: Check @c->dirty_[n|p]n_cnt and @c->nroot state under @c->lp_mutex (git-fixes).\n- ubifs: ubifs_link: Fix wrong name len calculating when UBIFS is encrypted (git-fixes).\n- ubifs: ubifs_symlink: Fix memleak of inode->i_link in error path (git-fixes).\n- uio: Fix use-after-free in uio_open (git-fixes).\n- usb: cdns3: Fix uvc fail when DMA cross 4k boundery since sg enabled (git-fixes).\n- usb: cdns3: fix uvc failure work since sg support enabled (git-fixes).\n- usb: chipidea: wait controller resume finished for wakeup irq (git-fixes).\n- usb: dwc: ep0: Update request status in dwc3_ep0_stall_restart (git-fixes).\n- usb: fsl-mph-dr-of: mark fsl_usb2_mpc5121_init() static (git-fixes).\n- usb: host: xhci-plat: Add support for XHCI_SG_TRB_CACHE_SIZE_QUIRK (git-fixes).\n- usb: mon: Fix atomicity violation in mon_bin_vma_fault (git-fixes).\n- usb: otg numberpad exception (bsc#1218527).\n- usb: phy: mxs: remove CONFIG_USB_OTG condition for mxs_phy_is_otg_host() (git-fixes).\n- usb: typec: class: fix typec_altmode_put_partner to put plugs (git-fixes).\n- usb: ucsi: Add missing ppm_lock (git-fixes).\n- usb: ucsi_acpi: Fix command completion handling (git-fixes).\n- usb: xhci-mtk: fix a short packet issue of gen1 isoc-in transfer (git-fixes).\n- usr/Kconfig: fix typos of 'its' (git-fixes).\n- vfs: make freeze_super abort when sync_filesystem returns error (git-fixes).\n- vhost: Allow null msg.size on VHOST_IOTLB_INVALIDATE (git-fixes).\n- virtio-mmio: fix memory leak of vm_dev (git-fixes).\n- virtio_balloon: Fix endless deflation and inflation on arm64 (git-fixes).\n- vmstat: skip periodic vmstat update for isolated CPUs (bsc#1217895).\n- vsock/virtio: Fix unsigned integer wrap around in virtio_transport_has_space() (git-fixes).\n- watchdog/hpwdt: Only claim UNKNOWN NMI if from iLO (git-fixes).\n- watchdog: bcm2835_wdt: Fix WDIOC_SETTIMEOUT handling (git-fixes).\n- watchdog: rti_wdt: Drop runtime pm reference count when watchdog is unused (git-fixes).\n- watchdog: set cdev owner before adding (git-fixes).\n- wifi: ath11k: Defer on rproc_get failure (git-fixes).\n- wifi: cfg80211: lock wiphy mutex for rfkill poll (git-fixes).\n- wifi: iwlwifi: mvm: send TX path flush in rfkill (git-fixes).\n- wifi: iwlwifi: mvm: set siso/mimo chains to 1 in FW SMPS request (git-fixes).\n- wifi: iwlwifi: pcie: avoid a NULL pointer dereference (git-fixes).\n- wifi: libertas: stop selecting wext (git-fixes).\n- wifi: mt76: fix broken precal loading from MTD for mt7915 (git-fixes).\n- wifi: mt76: mt7921s: fix workqueue problem causes STA association fail (git-fixes).\n- wifi: mwifiex: configure BSSID consistently when starting AP (git-fixes).\n- wifi: rtlwifi: Convert LNKCTL change to PCIe cap RMW accessors (git-fixes).\n- wifi: rtlwifi: Remove bogus and dangerous ASPM disable/enable code (git-fixes).\n- wifi: rtlwifi: add calculate_bit_shift() (git-fixes).\n- wifi: rtlwifi: rtl8188ee: phy: using calculate_bit_shift() (git-fixes).\n- wifi: rtlwifi: rtl8192c: using calculate_bit_shift() (git-fixes).\n- wifi: rtlwifi: rtl8192ce: using calculate_bit_shift() (git-fixes).\n- wifi: rtlwifi: rtl8192cu: using calculate_bit_shift() (git-fixes).\n- wifi: rtlwifi: rtl8192de: using calculate_bit_shift() (git-fixes).\n- wifi: rtlwifi: rtl8192ee: using calculate_bit_shift() (git-fixes).\n- wifi: rtlwifi: rtl8192se: using calculate_bit_shift() (git-fixes).\n- wifi: rtlwifi: rtl8821ae: phy: fix an undefined bitwise shift behavior (git-fixes).\n- wifi: rtw88: fix RX filter in FIF_ALLMULTI flag (git-fixes).\n- x86/MCE/AMD, EDAC/mce_amd: Decode UMC_V2 ECC errors (jsc#PED-7616).\n- x86/MCE/AMD: Add new MA_LLC, USR_DP, and USR_CP bank types (jsc#PED-7622).\n- x86/MCE/AMD: Split amd_mce_is_memory_error() (jsc#PED-7623).\n- x86/amd_nb: Add AMD Family MI300 PCI IDs (jsc#PED-7622).\n- x86/amd_nb: Add MI200 PCI IDs (jsc#PED-7616).\n- x86/cpu: Merge Intel and AMD ppin_init() functions (jsc#PED-7615).\n- x86/cpu: Read/save PPIN MSR during initialization (jsc#PED-7615).\n- x86/entry/ia32: Ensure s32 is sign extended to s64 (bsc#1193285).\n- x86/hyperv: Fix the detection of E820_TYPE_PRAM in a Gen2 VM (git-fixes).\n- x86/hyperv: Use atomic_try_cmpxchg() to micro-optimize hv_nmi_unknown() (git-fixes).\n- x86/mce: Cleanup mce_usable_address() (jsc#PED-7623).\n- x86/mce: Define amd_mce_usable_address() (jsc#PED-7623).\n- xen-pciback: Consider INTx disabled when MSI/MSI-X is enabled (git-fixes).\n- xen/events: fix delayed eoi list handling (git-fixes).\n- xhci: Add grace period after xHC start to prevent premature runtime suspend (git-fixes).\n- xhci: cleanup xhci_hub_control port references (git-fixes).\n- xhci: pass port pointer as parameter to xhci_set_port_power() (git-fixes).\n- xhci: track port suspend state correctly in unsuccessful resume cases (git-fixes).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2024-469,SUSE-SLE-Micro-5.5-2024-469,SUSE-SLE-Module-Live-Patching-15-SP5-2024-469,SUSE-SLE-Module-RT-15-SP5-2024-469,openSUSE-SLE-15.5-2024-469", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_0469-1.json", }, { category: "self", summary: "URL for SUSE-SU-2024:0469-1", url: "https://www.suse.com/support/update/announcement/2024/suse-su-20240469-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2024:0469-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017911.html", }, { category: "self", summary: "SUSE Bug 1065729", url: "https://bugzilla.suse.com/1065729", }, { category: "self", summary: "SUSE Bug 1108281", url: "https://bugzilla.suse.com/1108281", }, { category: "self", summary: "SUSE Bug 1141539", url: "https://bugzilla.suse.com/1141539", }, { category: "self", summary: "SUSE Bug 1174649", url: "https://bugzilla.suse.com/1174649", }, { category: "self", summary: "SUSE Bug 1181674", url: "https://bugzilla.suse.com/1181674", }, { category: "self", summary: "SUSE Bug 1193285", url: "https://bugzilla.suse.com/1193285", }, { category: "self", summary: "SUSE Bug 1194869", url: "https://bugzilla.suse.com/1194869", }, { category: "self", summary: "SUSE Bug 1209834", url: "https://bugzilla.suse.com/1209834", }, { category: "self", summary: "SUSE Bug 1210443", url: "https://bugzilla.suse.com/1210443", }, { category: "self", summary: "SUSE Bug 1211515", url: "https://bugzilla.suse.com/1211515", }, { category: "self", summary: "SUSE Bug 1212091", url: "https://bugzilla.suse.com/1212091", }, { category: "self", summary: "SUSE Bug 1214377", url: "https://bugzilla.suse.com/1214377", }, { category: "self", summary: "SUSE Bug 1215275", url: "https://bugzilla.suse.com/1215275", }, { category: "self", summary: "SUSE Bug 1215885", url: "https://bugzilla.suse.com/1215885", }, { category: "self", summary: "SUSE Bug 1216441", url: "https://bugzilla.suse.com/1216441", }, { category: "self", summary: "SUSE Bug 1216559", url: "https://bugzilla.suse.com/1216559", }, { category: "self", summary: "SUSE Bug 1216702", url: "https://bugzilla.suse.com/1216702", }, { category: "self", summary: "SUSE Bug 1217895", url: "https://bugzilla.suse.com/1217895", }, { category: "self", summary: "SUSE Bug 1217987", url: "https://bugzilla.suse.com/1217987", }, { category: "self", summary: "SUSE Bug 1217988", url: "https://bugzilla.suse.com/1217988", }, { category: "self", summary: "SUSE Bug 1217989", url: "https://bugzilla.suse.com/1217989", }, { category: "self", summary: "SUSE Bug 1218005", url: "https://bugzilla.suse.com/1218005", }, { category: "self", summary: "SUSE Bug 1218447", url: "https://bugzilla.suse.com/1218447", }, { category: "self", summary: "SUSE Bug 1218527", url: "https://bugzilla.suse.com/1218527", }, { category: "self", summary: "SUSE Bug 1218659", url: "https://bugzilla.suse.com/1218659", }, { category: "self", summary: "SUSE Bug 1218713", url: "https://bugzilla.suse.com/1218713", }, { category: "self", summary: "SUSE Bug 1218723", url: "https://bugzilla.suse.com/1218723", }, { category: "self", summary: "SUSE Bug 1218730", url: "https://bugzilla.suse.com/1218730", }, { category: "self", summary: "SUSE Bug 1218738", url: "https://bugzilla.suse.com/1218738", }, { category: "self", summary: "SUSE Bug 1218752", url: "https://bugzilla.suse.com/1218752", }, { category: "self", summary: "SUSE Bug 1218757", url: "https://bugzilla.suse.com/1218757", }, { category: "self", summary: "SUSE Bug 1218768", url: "https://bugzilla.suse.com/1218768", }, { category: "self", summary: "SUSE Bug 1218778", url: "https://bugzilla.suse.com/1218778", }, { category: "self", summary: "SUSE Bug 1218779", url: "https://bugzilla.suse.com/1218779", }, { category: "self", summary: "SUSE Bug 1218804", url: "https://bugzilla.suse.com/1218804", }, { category: "self", summary: "SUSE Bug 1218832", url: "https://bugzilla.suse.com/1218832", }, { category: "self", summary: "SUSE Bug 1218836", url: "https://bugzilla.suse.com/1218836", }, { category: "self", summary: "SUSE Bug 1218916", url: "https://bugzilla.suse.com/1218916", }, { category: "self", summary: "SUSE Bug 1218948", url: "https://bugzilla.suse.com/1218948", }, { category: "self", summary: "SUSE Bug 1218958", url: "https://bugzilla.suse.com/1218958", }, { category: "self", summary: "SUSE Bug 1218968", url: "https://bugzilla.suse.com/1218968", }, { category: "self", summary: "SUSE Bug 1218997", url: "https://bugzilla.suse.com/1218997", }, { category: "self", summary: "SUSE Bug 1219006", url: "https://bugzilla.suse.com/1219006", }, { category: "self", summary: "SUSE Bug 1219012", url: "https://bugzilla.suse.com/1219012", }, { category: "self", summary: "SUSE Bug 1219013", url: "https://bugzilla.suse.com/1219013", }, { category: "self", summary: "SUSE Bug 1219014", url: "https://bugzilla.suse.com/1219014", }, { category: "self", summary: "SUSE Bug 1219053", url: "https://bugzilla.suse.com/1219053", }, { category: "self", summary: "SUSE Bug 1219067", url: "https://bugzilla.suse.com/1219067", }, { category: "self", summary: "SUSE Bug 1219120", url: "https://bugzilla.suse.com/1219120", }, { category: "self", summary: "SUSE Bug 1219128", url: "https://bugzilla.suse.com/1219128", }, { category: "self", summary: "SUSE Bug 1219136", url: "https://bugzilla.suse.com/1219136", }, { category: "self", summary: "SUSE Bug 1219285", url: "https://bugzilla.suse.com/1219285", }, { category: "self", summary: "SUSE Bug 1219349", url: "https://bugzilla.suse.com/1219349", }, { category: "self", summary: "SUSE Bug 1219412", url: "https://bugzilla.suse.com/1219412", }, { category: "self", summary: "SUSE Bug 1219429", url: "https://bugzilla.suse.com/1219429", }, { category: "self", summary: "SUSE Bug 1219434", url: "https://bugzilla.suse.com/1219434", }, { category: "self", summary: "SUSE Bug 1219490", url: "https://bugzilla.suse.com/1219490", }, { category: "self", summary: "SUSE Bug 1219512", url: "https://bugzilla.suse.com/1219512", }, { category: "self", summary: "SUSE Bug 1219568", url: "https://bugzilla.suse.com/1219568", }, { category: "self", summary: "SUSE Bug 1219582", url: "https://bugzilla.suse.com/1219582", }, { category: "self", summary: "SUSE CVE CVE-2021-33631 page", url: "https://www.suse.com/security/cve/CVE-2021-33631/", }, { category: "self", summary: "SUSE CVE CVE-2023-46838 page", url: "https://www.suse.com/security/cve/CVE-2023-46838/", }, { category: "self", summary: "SUSE CVE CVE-2023-47233 page", url: "https://www.suse.com/security/cve/CVE-2023-47233/", }, { category: "self", summary: "SUSE CVE CVE-2023-4921 page", url: "https://www.suse.com/security/cve/CVE-2023-4921/", }, { category: "self", summary: "SUSE CVE CVE-2023-51042 page", url: "https://www.suse.com/security/cve/CVE-2023-51042/", }, { category: "self", summary: "SUSE CVE CVE-2023-51043 page", url: "https://www.suse.com/security/cve/CVE-2023-51043/", }, { category: "self", summary: "SUSE CVE CVE-2023-51780 page", url: "https://www.suse.com/security/cve/CVE-2023-51780/", }, { category: "self", summary: "SUSE CVE CVE-2023-51782 page", url: "https://www.suse.com/security/cve/CVE-2023-51782/", }, { category: "self", summary: "SUSE CVE CVE-2023-6040 page", url: "https://www.suse.com/security/cve/CVE-2023-6040/", }, { category: "self", summary: "SUSE CVE CVE-2023-6356 page", url: "https://www.suse.com/security/cve/CVE-2023-6356/", }, { category: "self", summary: "SUSE CVE CVE-2023-6531 page", url: "https://www.suse.com/security/cve/CVE-2023-6531/", }, { category: "self", summary: "SUSE CVE CVE-2023-6535 page", url: "https://www.suse.com/security/cve/CVE-2023-6535/", }, { category: "self", summary: "SUSE CVE CVE-2023-6536 page", url: "https://www.suse.com/security/cve/CVE-2023-6536/", }, { category: "self", summary: "SUSE CVE CVE-2023-6915 page", url: "https://www.suse.com/security/cve/CVE-2023-6915/", }, { category: "self", summary: "SUSE CVE CVE-2024-0565 page", url: "https://www.suse.com/security/cve/CVE-2024-0565/", }, { category: "self", summary: "SUSE CVE CVE-2024-0641 page", url: "https://www.suse.com/security/cve/CVE-2024-0641/", }, { category: "self", summary: "SUSE CVE CVE-2024-0775 page", url: "https://www.suse.com/security/cve/CVE-2024-0775/", }, { category: "self", summary: "SUSE CVE CVE-2024-1085 page", url: "https://www.suse.com/security/cve/CVE-2024-1085/", }, { category: "self", summary: "SUSE CVE CVE-2024-1086 page", url: "https://www.suse.com/security/cve/CVE-2024-1086/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2024-02-14T12:19:32Z", generator: { date: "2024-02-14T12:19:32Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2024:0469-1", initial_release_date: "2024-02-14T12:19:32Z", revision_history: [ { date: "2024-02-14T12:19:32Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-devel-rt-5.14.21-150500.13.35.1.noarch", product: { name: "kernel-devel-rt-5.14.21-150500.13.35.1.noarch", product_id: "kernel-devel-rt-5.14.21-150500.13.35.1.noarch", }, }, { category: "product_version", name: "kernel-source-rt-5.14.21-150500.13.35.1.noarch", product: { name: "kernel-source-rt-5.14.21-150500.13.35.1.noarch", product_id: "kernel-source-rt-5.14.21-150500.13.35.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", product: { name: "cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", product_id: "cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", product: { name: "dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", product_id: "dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", product: { name: "gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", product_id: "gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64", product: { name: "kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64", product_id: "kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-5.14.21-150500.13.35.1.x86_64", product: { name: "kernel-rt-5.14.21-150500.13.35.1.x86_64", product_id: "kernel-rt-5.14.21-150500.13.35.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", product: { name: "kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", product_id: "kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-extra-5.14.21-150500.13.35.1.x86_64", product: { name: "kernel-rt-extra-5.14.21-150500.13.35.1.x86_64", product_id: "kernel-rt-extra-5.14.21-150500.13.35.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64", product: { name: "kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64", product_id: "kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64", product: { name: "kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64", product_id: "kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-optional-5.14.21-150500.13.35.1.x86_64", product: { name: "kernel-rt-optional-5.14.21-150500.13.35.1.x86_64", product_id: "kernel-rt-optional-5.14.21-150500.13.35.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", product: { name: "kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", product_id: "kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", product: { name: "kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", product_id: "kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", product: { name: "kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", product_id: "kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64", product: { name: "kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64", product_id: "kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", product: { name: "kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", product_id: "kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", product: { name: "kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", product_id: "kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64", product: { name: "kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64", product_id: "kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", product: { name: "ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", product_id: "ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64", product: { name: "reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64", product_id: "reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Micro 5.5", product: { name: "SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5", product_identification_helper: { cpe: "cpe:/o:suse:sle-micro:5.5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP5", product: { name: "SUSE Linux Enterprise Live Patching 15 SP5", product_id: "SUSE Linux Enterprise Live Patching 15 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp5", }, }, }, { category: "product_name", name: "SUSE Real Time Module 15 SP5", product: { name: "SUSE Real Time Module 15 SP5", product_id: "SUSE Real Time Module 15 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-rt:15:sp5", }, }, }, { category: "product_name", name: "openSUSE Leap 15.5", product: { name: "openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-rt-5.14.21-150500.13.35.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", }, product_reference: "kernel-rt-5.14.21-150500.13.35.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.5", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5", product_id: "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64", }, product_reference: "kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP5", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64 as component of SUSE Real Time Module 15 SP5", product_id: "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", }, product_reference: "cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP5", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64 as component of SUSE Real Time Module 15 SP5", product_id: "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", }, product_reference: "dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP5", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64 as component of SUSE Real Time Module 15 SP5", product_id: "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", }, product_reference: "gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-rt-5.14.21-150500.13.35.1.noarch as component of SUSE Real Time Module 15 SP5", product_id: "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", }, product_reference: "kernel-devel-rt-5.14.21-150500.13.35.1.noarch", relates_to_product_reference: "SUSE Real Time Module 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-5.14.21-150500.13.35.1.x86_64 as component of SUSE Real Time Module 15 SP5", product_id: "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64", }, product_reference: "kernel-rt-5.14.21-150500.13.35.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-devel-5.14.21-150500.13.35.1.x86_64 as component of SUSE Real Time Module 15 SP5", product_id: "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", }, product_reference: "kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64 as component of SUSE Real Time Module 15 SP5", product_id: "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", }, product_reference: "kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-rt_debug-5.14.21-150500.13.35.1.x86_64 as component of SUSE Real Time Module 15 SP5", product_id: "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", }, product_reference: "kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64 as component of SUSE Real Time Module 15 SP5", product_id: "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", }, product_reference: "kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64 as component of SUSE Real Time Module 15 SP5", product_id: "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", }, product_reference: "kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-source-rt-5.14.21-150500.13.35.1.noarch as component of SUSE Real Time Module 15 SP5", product_id: "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", }, product_reference: "kernel-source-rt-5.14.21-150500.13.35.1.noarch", relates_to_product_reference: "SUSE Real Time Module 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-rt-5.14.21-150500.13.35.1.x86_64 as component of SUSE Real Time Module 15 SP5", product_id: "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", }, product_reference: "kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP5", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64 as component of SUSE Real Time Module 15 SP5", product_id: "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", }, product_reference: "ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP5", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", }, product_reference: "cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", }, product_reference: "dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", }, product_reference: "gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-rt-5.14.21-150500.13.35.1.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", }, product_reference: "kernel-devel-rt-5.14.21-150500.13.35.1.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-5.14.21-150500.13.35.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", }, product_reference: "kernel-rt-5.14.21-150500.13.35.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-devel-5.14.21-150500.13.35.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", }, product_reference: "kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-extra-5.14.21-150500.13.35.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64", }, product_reference: "kernel-rt-extra-5.14.21-150500.13.35.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64", }, product_reference: "kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64", }, product_reference: "kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-optional-5.14.21-150500.13.35.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64", }, product_reference: "kernel-rt-optional-5.14.21-150500.13.35.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", }, product_reference: "kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-rt_debug-5.14.21-150500.13.35.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", }, product_reference: "kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", }, product_reference: "kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64", }, product_reference: "kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", }, product_reference: "kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-source-rt-5.14.21-150500.13.35.1.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", }, product_reference: "kernel-source-rt-5.14.21-150500.13.35.1.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-rt-5.14.21-150500.13.35.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", }, product_reference: "kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64", }, product_reference: "kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", }, product_reference: "ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64", }, product_reference: "reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, ], }, vulnerabilities: [ { cve: "CVE-2021-33631", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-33631", }, ], notes: [ { category: "general", text: "Integer Overflow or Wraparound vulnerability in openEuler kernel on Linux (filesystem modules) allows Forced Integer Overflow.This issue affects openEuler kernel: from 4.19.90 before 4.19.90-2401.3, from 5.10.0-60.18.0 before 5.10.0-183.0.0.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-33631", url: "https://www.suse.com/security/cve/CVE-2021-33631", }, { category: "external", summary: "SUSE Bug 1219412 for CVE-2021-33631", url: "https://bugzilla.suse.com/1219412", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T12:19:32Z", details: "moderate", }, ], title: "CVE-2021-33631", }, { cve: "CVE-2023-46838", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-46838", }, ], notes: [ { category: "general", text: "Transmit requests in Xen's virtual network protocol can consist of\nmultiple parts. While not really useful, except for the initial part\nany of them may be of zero length, i.e. carry no data at all. Besides a\ncertain initial portion of the to be transferred data, these parts are\ndirectly translated into what Linux calls SKB fragments. Such converted\nrequest parts can, when for a particular SKB they are all of length\nzero, lead to a de-reference of NULL in core networking code.\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-46838", url: "https://www.suse.com/security/cve/CVE-2023-46838", }, { category: "external", summary: "SUSE Bug 1218836 for CVE-2023-46838", url: "https://bugzilla.suse.com/1218836", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T12:19:32Z", details: "moderate", }, ], title: "CVE-2023-46838", }, { cve: "CVE-2023-47233", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-47233", }, ], notes: [ { category: "general", text: "The brcm80211 component in the Linux kernel through 6.5.10 has a brcmf_cfg80211_detach use-after-free in the device unplugging (disconnect the USB by hotplug) code. For physically proximate attackers with local access, this \"could be exploited in a real world scenario.\" This is related to brcmf_cfg80211_escan_timeout_worker in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-47233", url: "https://www.suse.com/security/cve/CVE-2023-47233", }, { category: "external", summary: "SUSE Bug 1216702 for CVE-2023-47233", url: "https://bugzilla.suse.com/1216702", }, { category: "external", summary: "SUSE Bug 1224592 for CVE-2023-47233", url: "https://bugzilla.suse.com/1224592", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T12:19:32Z", details: "moderate", }, ], title: "CVE-2023-47233", }, { cve: "CVE-2023-4921", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4921", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux kernel's net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nWhen the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue().\n\nWe recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4921", url: "https://www.suse.com/security/cve/CVE-2023-4921", }, { category: "external", summary: "SUSE Bug 1215275 for CVE-2023-4921", url: "https://bugzilla.suse.com/1215275", }, { category: "external", summary: "SUSE Bug 1215300 for CVE-2023-4921", url: "https://bugzilla.suse.com/1215300", }, { category: "external", summary: "SUSE Bug 1217444 for CVE-2023-4921", url: "https://bugzilla.suse.com/1217444", }, { category: "external", summary: "SUSE Bug 1217531 for CVE-2023-4921", url: "https://bugzilla.suse.com/1217531", }, { category: "external", summary: "SUSE Bug 1220906 for CVE-2023-4921", url: "https://bugzilla.suse.com/1220906", }, { category: "external", summary: "SUSE Bug 1223091 for CVE-2023-4921", url: "https://bugzilla.suse.com/1223091", }, { category: "external", summary: "SUSE Bug 1224418 for CVE-2023-4921", url: "https://bugzilla.suse.com/1224418", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T12:19:32Z", details: "important", }, ], title: "CVE-2023-4921", }, { cve: "CVE-2023-51042", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-51042", }, ], notes: [ { category: "general", text: "In the Linux kernel before 6.4.12, amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c has a fence use-after-free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-51042", url: "https://www.suse.com/security/cve/CVE-2023-51042", }, { category: "external", summary: "SUSE Bug 1219128 for CVE-2023-51042", url: "https://bugzilla.suse.com/1219128", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T12:19:32Z", details: "moderate", }, ], title: "CVE-2023-51042", }, { cve: "CVE-2023-51043", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-51043", }, ], notes: [ { category: "general", text: "In the Linux kernel before 6.4.5, drivers/gpu/drm/drm_atomic.c has a use-after-free during a race condition between a nonblocking atomic commit and a driver unload.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-51043", url: "https://www.suse.com/security/cve/CVE-2023-51043", }, { category: "external", summary: "SUSE Bug 1219120 for CVE-2023-51043", url: "https://bugzilla.suse.com/1219120", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T12:19:32Z", details: "moderate", }, ], title: "CVE-2023-51043", }, { cve: "CVE-2023-51780", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-51780", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 6.6.8. do_vcc_ioctl in net/atm/ioctl.c has a use-after-free because of a vcc_recvmsg race condition.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-51780", url: "https://www.suse.com/security/cve/CVE-2023-51780", }, { category: "external", summary: "SUSE Bug 1218730 for CVE-2023-51780", url: "https://bugzilla.suse.com/1218730", }, { category: "external", summary: "SUSE Bug 1218733 for CVE-2023-51780", url: "https://bugzilla.suse.com/1218733", }, { category: "external", summary: "SUSE Bug 1220191 for CVE-2023-51780", url: "https://bugzilla.suse.com/1220191", }, { category: "external", summary: "SUSE Bug 1221578 for CVE-2023-51780", url: "https://bugzilla.suse.com/1221578", }, { category: "external", summary: "SUSE Bug 1221598 for CVE-2023-51780", url: "https://bugzilla.suse.com/1221598", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2023-51780", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2023-51780", url: "https://bugzilla.suse.com/1224878", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T12:19:32Z", details: "important", }, ], title: "CVE-2023-51780", }, { cve: "CVE-2023-51782", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-51782", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 6.6.8. rose_ioctl in net/rose/af_rose.c has a use-after-free because of a rose_accept race condition.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-51782", url: "https://www.suse.com/security/cve/CVE-2023-51782", }, { category: "external", summary: "SUSE Bug 1218757 for CVE-2023-51782", url: "https://bugzilla.suse.com/1218757", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T12:19:32Z", details: "moderate", }, ], title: "CVE-2023-51782", }, { cve: "CVE-2023-6040", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-6040", }, ], notes: [ { category: "general", text: "An out-of-bounds access vulnerability involving netfilter was reported and fixed as: f1082dd31fe4 (netfilter: nf_tables: Reject tables of unsupported family); While creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within `nf_tables_newtable` function enables an attacker to achieve out-of-bounds access.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-6040", url: "https://www.suse.com/security/cve/CVE-2023-6040", }, { category: "external", summary: "SUSE Bug 1218752 for CVE-2023-6040", url: "https://bugzilla.suse.com/1218752", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T12:19:32Z", details: "moderate", }, ], title: "CVE-2023-6040", }, { cve: "CVE-2023-6356", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-6356", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel's NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver and causing kernel panic and a denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-6356", url: "https://www.suse.com/security/cve/CVE-2023-6356", }, { category: "external", summary: "SUSE Bug 1217987 for CVE-2023-6356", url: "https://bugzilla.suse.com/1217987", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T12:19:32Z", details: "moderate", }, ], title: "CVE-2023-6356", }, { cve: "CVE-2023-6531", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-6531", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in the Linux Kernel due to a race problem in the unix garbage collector's deletion of SKB races with unix_stream_read_generic() on the socket that the SKB is queued on.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-6531", url: "https://www.suse.com/security/cve/CVE-2023-6531", }, { category: "external", summary: "SUSE Bug 1218447 for CVE-2023-6531", url: "https://bugzilla.suse.com/1218447", }, { category: "external", summary: "SUSE Bug 1218487 for CVE-2023-6531", url: "https://bugzilla.suse.com/1218487", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T12:19:32Z", details: "moderate", }, ], title: "CVE-2023-6531", }, { cve: "CVE-2023-6535", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-6535", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel's NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-6535", url: "https://www.suse.com/security/cve/CVE-2023-6535", }, { category: "external", summary: "SUSE Bug 1217988 for CVE-2023-6535", url: "https://bugzilla.suse.com/1217988", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T12:19:32Z", details: "moderate", }, ], title: "CVE-2023-6535", }, { cve: "CVE-2023-6536", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-6536", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel's NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-6536", url: "https://www.suse.com/security/cve/CVE-2023-6536", }, { category: "external", summary: "SUSE Bug 1217989 for CVE-2023-6536", url: "https://bugzilla.suse.com/1217989", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T12:19:32Z", details: "moderate", }, ], title: "CVE-2023-6536", }, { cve: "CVE-2023-6915", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-6915", }, ], notes: [ { category: "general", text: "A Null pointer dereference problem was found in ida_free in lib/idr.c in the Linux Kernel. This issue may allow an attacker using this library to cause a denial of service problem due to a missing check at a function return.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-6915", url: "https://www.suse.com/security/cve/CVE-2023-6915", }, { category: "external", summary: "SUSE Bug 1218804 for CVE-2023-6915", url: "https://bugzilla.suse.com/1218804", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T12:19:32Z", details: "moderate", }, ], title: "CVE-2023-6915", }, { cve: "CVE-2024-0565", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-0565", }, ], notes: [ { category: "general", text: "An out-of-bounds memory read flaw was found in receive_encrypted_standard in fs/smb/client/smb2ops.c in the SMB Client sub-component in the Linux Kernel. This issue occurs due to integer underflow on the memcpy length, leading to a denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-0565", url: "https://www.suse.com/security/cve/CVE-2024-0565", }, { category: "external", summary: "SUSE Bug 1218832 for CVE-2024-0565", url: "https://bugzilla.suse.com/1218832", }, { category: "external", summary: "SUSE Bug 1219078 for CVE-2024-0565", url: "https://bugzilla.suse.com/1219078", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T12:19:32Z", details: "important", }, ], title: "CVE-2024-0565", }, { cve: "CVE-2024-0641", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-0641", }, ], notes: [ { category: "general", text: "A denial of service vulnerability was found in tipc_crypto_key_revoke in net/tipc/crypto.c in the Linux kernel's TIPC subsystem. This flaw allows guests with local user privileges to trigger a deadlock and potentially crash the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-0641", url: "https://www.suse.com/security/cve/CVE-2024-0641", }, { category: "external", summary: "SUSE Bug 1218916 for CVE-2024-0641", url: "https://bugzilla.suse.com/1218916", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T12:19:32Z", details: "moderate", }, ], title: "CVE-2024-0641", }, { cve: "CVE-2024-0775", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-0775", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 in the Linux kernel. This flaw allows a local user to cause an information leak problem while freeing the old quota file names before a potential failure, leading to a use-after-free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-0775", url: "https://www.suse.com/security/cve/CVE-2024-0775", }, { category: "external", summary: "SUSE Bug 1219053 for CVE-2024-0775", url: "https://bugzilla.suse.com/1219053", }, { category: "external", summary: "SUSE Bug 1219082 for CVE-2024-0775", url: "https://bugzilla.suse.com/1219082", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2024-0775", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2024-0775", url: "https://bugzilla.suse.com/1224878", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T12:19:32Z", details: "important", }, ], title: "CVE-2024-0775", }, { cve: "CVE-2024-1085", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-1085", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nThe nft_setelem_catchall_deactivate() function checks whether the catch-all set element is active in the current generation instead of the next generation before freeing it, but only flags it inactive in the next generation, making it possible to free the element multiple times, leading to a double free vulnerability.\n\nWe recommend upgrading past commit b1db244ffd041a49ecc9618e8feb6b5c1afcdaa7.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-1085", url: "https://www.suse.com/security/cve/CVE-2024-1085", }, { category: "external", summary: "SUSE Bug 1219429 for CVE-2024-1085", url: "https://bugzilla.suse.com/1219429", }, { category: "external", summary: "SUSE Bug 1219432 for CVE-2024-1085", url: "https://bugzilla.suse.com/1219432", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T12:19:32Z", details: "important", }, ], title: "CVE-2024-1085", }, { cve: "CVE-2024-1086", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-1086", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nThe nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT.\n\nWe recommend upgrading past commit f342de4e2f33e0e39165d8639387aa6c19dff660.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-1086", url: "https://www.suse.com/security/cve/CVE-2024-1086", }, { category: "external", summary: "SUSE Bug 1219434 for CVE-2024-1086", url: "https://bugzilla.suse.com/1219434", }, { category: "external", summary: "SUSE Bug 1219435 for CVE-2024-1086", url: "https://bugzilla.suse.com/1219435", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2024-1086", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2024-1086", url: "https://bugzilla.suse.com/1224878", }, { category: "external", summary: "SUSE Bug 1226066 for CVE-2024-1086", url: "https://bugzilla.suse.com/1226066", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_35-rt-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.35.1.noarch", "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.35.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.35.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T12:19:32Z", details: "important", }, ], title: "CVE-2024-1086", }, ], }
suse-su-2024:0516-1
Vulnerability from csaf_suse
Published
2024-02-15 15:04
Modified
2024-02-15 15:04
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP5 kernel was updated to receive various security bugfixes.
The following security bugs were fixed:
- CVE-2024-1085: Fixed nf_tables use-after-free vulnerability in the nft_setelem_catchall_deactivate() function (bsc#1219429).
- CVE-2024-1086: Fixed a use-after-free vulnerability inside the nf_tables component that could have been exploited to achieve local privilege escalation (bsc#1219434).
- CVE-2023-51042: Fixed use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (bsc#1219128).
- CVE-2023-51780: Fixed a use-after-free in do_vcc_ioctl in net/atm/ioctl.c, because of a vcc_recvmsg race condition (bsc#1218730).
- CVE-2023-46838: Fixed an issue with Xen netback processing of zero-length transmit fragment (bsc#1218836).
- CVE-2021-33631: Fixed an integer overflow in ext4_write_inline_data_end() (bsc#1219412).
- CVE-2023-6535: Fixed a NULL pointer dereference in nvmet_tcp_execute_request (bsc#1217988).
- CVE-2023-6536: Fixed a NULL pointer dereference in __nvmet_req_complete (bsc#1217989).
- CVE-2023-6356: Fixed a NULL pointer dereference in nvmet_tcp_build_pdu_iovec (bsc#1217987).
- CVE-2023-47233: Fixed a use-after-free in the device unplugging (disconnect the USB by hotplug) code inside the brcm80211 component (bsc#1216702).
- CVE-2023-4921: Fixed a use-after-free vulnerability in the QFQ network scheduler which could be exploited to achieve local privilege escalation (bsc#1215275).
- CVE-2023-51043: Fixed use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c (bsc#1219120).
- CVE-2024-0775: Fixed use-after-free in __ext4_remount in fs/ext4/super.c that could allow a local user to cause an information leak problem while freeing the old quota file names before a potential failure (bsc#1219053).
- CVE-2023-6040: Fixed an out-of-bounds access vulnerability while creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within `nf_tables_newtable` function (bsc#1218752).
- CVE-2024-0641: Fixed a denial of service vulnerability in tipc_crypto_key_revoke in net/tipc/crypto.c (bsc#1218916).
- CVE-2024-0565: Fixed an out-of-bounds memory read flaw in receive_encrypted_standard in fs/smb/client/smb2ops.c (bsc#1218832).
- CVE-2023-6915: Fixed a NULL pointer dereference problem in ida_free in lib/idr.c (bsc#1218804).
- CVE-2023-51782: Fixed use-after-free in rose_ioctl in net/rose/af_rose.c because of a rose_accept race condition (bsc#1218757).
- CVE-2023-6531: Fixed a use-after-free flaw due to a race problem in the unix garbage collector's deletion of SKB races with unix_stream_read_generic()on the socket that the SKB is queued on (bsc#1218447).
- CVE-2024-0340: Fixed information disclosure in vhost/vhost.c:vhost_new_msg() (bsc#1218689).
- CVE-2024-24860: Fixed a denial of service caused by a race condition in {min,max}_key_size_set() (bsc#1219608).
The following non-security bugs were fixed:
- Documentation: RAS: Add index and address translation section (jsc#PED-7618).
- ACPI: LPIT: Avoid u32 multiplication overflow (git-fixes).
- ACPI: LPSS: Fix the fractional clock divider flags (git-fixes).
- ACPI: arm64: export acpi_arch_thermal_cpufreq_pctg() (bsc#1214377)
- ACPI: extlog: Clear Extended Error Log status when RAS_CEC handled the error (git-fixes).
- ACPI: processor: reduce CPUFREQ thermal reduction pctg for Tegra241 (bsc#1214377)
- ACPI: property: Allow _DSD buffer data only for byte accessors (git-fixes).
- ACPI: resource: Add another DMI match for the TongFang GMxXGxx (git-fixes).
- ACPI: thermal: Add Thermal fast Sampling Period (_TFP) support (bsc#1214377)
- ACPI: video: check for error while searching for backlight device parent (git-fixes).
- ALSA: hda/conexant: Fix headset auto detect fail in cx8070 and SN6140 (git-fixes).
- ALSA: hda/cs8409: Suppress vmaster control for Dolphin models (git-fixes).
- ALSA: hda/realtek: Add quirks for ASUS Zenbook 2022 Models (git-fixes).
- ALSA: hda/realtek: Enable headset mic on Lenovo M70 Gen5 (git-fixes).
- ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on HP ZBook (git-fixes).
- ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP Envy X360 13-ay0xxx (git-fixes).
- ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq2xxx (git-fixes).
- ALSA: hda: Refer to correct stream index at loops (git-fixes).
- ALSA: hda: intel-nhlt: Ignore vbps when looking for DMIC 32 bps format (git-fixes).
- ALSA: oxygen: Fix right channel of capture volume mixer (git-fixes).
- ASoC: Intel: Skylake: Fix mem leak in few functions (git-fixes).
- ASoC: Intel: Skylake: mem leak in skl register function (git-fixes).
- ASoC: Intel: bytcr_rt5640: Add quirk for the Medion Lifetab S10346 (git-fixes).
- ASoC: Intel: glk_rt5682_max98357a: fix board id mismatch (git-fixes).
- ASoC: amd: Add Dell G15 5525 to quirks list (bsc#1219136).
- ASoC: amd: Add check for acp config flags (bsc#1219136).
- ASoC: amd: Add new dmi entries to config entry (bsc#1219136).
- ASoC: amd: Drop da7219_aad_jack_det() usage (bsc#1219136).
- ASoC: amd: Drop empty platform remove function (bsc#1219136).
- ASoC: amd: Update Pink Sardine platform ACP register header (bsc#1219136).
- ASoC: amd: acp-config: Add missing MODULE_DESCRIPTION (git-fixes).
- ASoC: amd: acp-da7219-max98357a: Map missing jack kcontrols (bsc#1219136).
- ASoC: amd: acp-rt5645: Map missing jack kcontrols (bsc#1219136).
- ASoC: amd: acp3x-rt5682-max9836: Configure jack as not detecting Line Out (bsc#1219136).
- ASoC: amd: acp3x-rt5682-max9836: Map missing jack kcontrols (bsc#1219136).
- ASoC: amd: acp: Add TDM slots setting support for ACP I2S controller (bsc#1219136).
- ASoC: amd: acp: Add TDM support for acp i2s stream (bsc#1219136).
- ASoC: amd: acp: Add i2s tdm support in machine driver (bsc#1219136).
- ASoC: amd: acp: Add kcontrols and widgets per-codec in common code (bsc#1219136).
- ASoC: amd: acp: Add missing MODULE_DESCRIPTION in mach-common (git-fixes).
- ASoC: amd: acp: Add new cpu dai's in machine driver (bsc#1219136).
- ASoC: amd: acp: Add setbias level for rt5682s codec in machine driver (bsc#1219136).
- ASoC: amd: acp: Enable i2s tdm support for skyrim platforms (bsc#1219136).
- ASoC: amd: acp: Fix possible UAF in acp_dma_open (bsc#1219136).
- ASoC: amd: acp: Initialize list to store acp_stream during pcm_open (bsc#1219136).
- ASoC: amd: acp: Map missing jack kcontrols (bsc#1219136).
- ASoC: amd: acp: Modify dai_id macros to be more generic (bsc#1219136).
- ASoC: amd: acp: Refactor bit width calculation (bsc#1219136).
- ASoC: amd: acp: Refactor dai format implementation (bsc#1219136).
- ASoC: amd: acp: Refactor i2s clocks programming sequence (bsc#1219136).
- ASoC: amd: acp: add a label to make error path more clean (bsc#1219136).
- ASoC: amd: acp: add acp i2s master clock generation for rembrandt platform (bsc#1219136).
- ASoC: amd: acp: add pm ops support for acp pci driver (bsc#1219136).
- ASoC: amd: acp: add pm ops support for rembrandt platform (bsc#1219136).
- ASoC: amd: acp: clean up some inconsistent indentings (bsc#1219136).
- ASoC: amd: acp: clear pdm dma interrupt mask (bsc#1219136).
- ASoC: amd: acp: delete unnecessary NULL check (bsc#1219136).
- ASoC: amd: acp: export config_acp_dma() and config_pte_for_stream() symbols (bsc#1219136).
- ASoC: amd: acp: fix SND_SOC_AMD_ACP_PCI depdenencies (bsc#1219136).
- ASoC: amd: acp: move pdm macros to common header file (bsc#1219136).
- ASoC: amd: acp: refactor the acp init and de-init sequence (bsc#1219136).
- ASoC: amd: acp: rembrandt: Drop if blocks with always false condition (bsc#1219136).
- ASoC: amd: acp: remove acp poweroff function (bsc#1219136).
- ASoC: amd: acp: remove the redundant acp enable/disable interrupts functions (bsc#1219136).
- ASoC: amd: acp: remove unnecessary NULL checks (bsc#1219136).
- ASoC: amd: acp: store platform device reference created in pci probe call (bsc#1219136).
- ASoC: amd: acp: store the pdm stream channel mask (bsc#1219136).
- ASoC: amd: acp: store xfer_resolution of the stream (bsc#1219136).
- ASoC: amd: acp: switch to use dev_err_probe() (bsc#1219136).
- ASoC: amd: acp: use devm_kcalloc() instead of devm_kzalloc() (bsc#1219136).
- ASoC: amd: acp: use function devm_kcalloc() instead of devm_kzalloc() (bsc#1219136).
- ASoC: amd: add Pink Sardine ACP PCI driver (bsc#1219136).
- ASoC: amd: add Pink Sardine machine driver using dmic (bsc#1219136).
- ASoC: amd: add Pink Sardine platform ACP IP register header (bsc#1219136).
- ASoC: amd: add acp6.2 init/de-init functions (bsc#1219136).
- ASoC: amd: add acp6.2 irq handler (bsc#1219136).
- ASoC: amd: add acp6.2 pci driver pm ops (bsc#1219136).
- ASoC: amd: add acp6.2 pdm driver dma ops (bsc#1219136).
- ASoC: amd: add acp6.2 pdm driver pm ops (bsc#1219136).
- ASoC: amd: add acp6.2 pdm platform driver (bsc#1219136).
- ASoC: amd: add platform devices for acp6.2 pdm driver and dmic driver (bsc#1219136).
- ASoC: amd: create platform device for acp6.2 machine driver (bsc#1219136).
- ASoC: amd: enable Pink Sardine acp6.2 drivers build (bsc#1219136).
- ASoC: amd: enable Pink sardine platform machine driver build (bsc#1219136).
- ASoC: amd: fix ACP version typo mistake (bsc#1219136).
- ASoC: amd: fix spelling mistake: 'i.e' -> 'i.e.' (bsc#1219136).
- ASoC: amd: ps: Add a module parameter to influence pdm_gain (bsc#1219136).
- ASoC: amd: ps: Adjust the gain for PDM DMIC (bsc#1219136).
- ASoC: amd: ps: Fix uninitialized ret in create_acp64_platform_devs() (bsc#1219136).
- ASoC: amd: ps: Move acp63_dev_data strcture from PCI driver (bsc#1219136).
- ASoC: amd: ps: Update copyright notice (bsc#1219136).
- ASoC: amd: ps: add mutex lock for accessing common registers (bsc#1219136).
- ASoC: amd: ps: fix for acp_lock access in pdm driver (bsc#1219136).
- ASoC: amd: ps: implement api to retrieve acp device config (bsc#1219136).
- ASoC: amd: ps: move irq handler registration (bsc#1219136).
- ASoC: amd: ps: refactor acp power on and reset functions (bsc#1219136).
- ASoC: amd: ps: refactor platform device creation logic (bsc#1219136).
- ASoC: amd: ps: remove the register read and write wrappers (bsc#1219136).
- ASoC: amd: ps: remove unused variable (bsc#1219136).
- ASoC: amd: ps: update dev index value in irq handler (bsc#1219136).
- ASoC: amd: ps: update macros with ps platform naming convention (bsc#1219136).
- ASoC: amd: ps: update the acp clock source (bsc#1219136).
- ASoC: amd: ps: use acp_lock to protect common registers in pdm driver (bsc#1219136).
- ASoC: amd: ps: use static function (bsc#1219136).
- ASoC: amd: renoir: Add a module parameter to influence pdm_gain (bsc#1219136).
- ASoC: amd: renoir: Adjust the gain for PDM DMIC (bsc#1219136).
- ASoC: amd: update pm_runtime enable sequence (bsc#1219136).
- ASoC: amd: vangogh: Add check for acp config flags in vangogh platform (bsc#1219136).
- ASoC: amd: vangogh: Make use of DRV_NAME (bsc#1219136).
- ASoC: amd: vangogh: Remove unnecessary init function (bsc#1219136).
- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG (bsc#1219136).
- ASoC: amd: yc: Add ASUS M3402RA into DMI table (bsc#1219136).
- ASoC: amd: yc: Add ASUS M5402RA into DMI table (bsc#1219136).
- ASoC: amd: yc: Add Alienware m17 R5 AMD into DMI table (bsc#1219136).
- ASoC: amd: yc: Add Asus VivoBook Pro 14 OLED M6400RC to the quirks list for acp6x (bsc#1219136).
- ASoC: amd: yc: Add DMI entries to support HP OMEN 16-n0xxx (8A42) (bsc#1219136).
- ASoC: amd: yc: Add DMI entries to support HP OMEN 16-n0xxx (8A43) (bsc#1219136).
- ASoC: amd: yc: Add DMI entries to support Victus by HP Gaming Laptop 15-fb0xxx (8A3E) (bsc#1219136).
- ASoC: amd: yc: Add DMI entries to support Victus by HP Laptop 16-e1xxx (8A22) (bsc#1219136).
- ASoC: amd: yc: Add DMI entry to support System76 Pangolin 12 (bsc#1219136).
- ASoC: amd: yc: Add DMI entry to support System76 Pangolin 13 (bsc#1219136).
- ASoC: amd: yc: Add DMI support for new acer/emdoor platforms (bsc#1219136).
- ASoC: amd: yc: Add HP 255 G10 into quirk table (bsc#1219136).
- ASoC: amd: yc: Add Lenovo Thinkbook 14+ 2022 21D0 to quirks table (bsc#1219136).
- ASoC: amd: yc: Add MECHREVO Jiaolong Series MRID6 into DMI table (bsc#1219136).
- ASoC: amd: yc: Add Razer Blade 14 2022 into DMI table (bsc#1219136).
- ASoC: amd: yc: Add ThinkBook 14 G5+ ARP to quirks list for acp6x (bsc#1219136).
- ASoC: amd: yc: Add Thinkpad Neo14 to quirks list for acp6x (bsc#1219136).
- ASoC: amd: yc: Add VivoBook Pro 15 to quirks list for acp6x (bsc#1219136).
- ASoC: amd: yc: Add Xiaomi Redmi Book Pro 14 2022 into DMI table (bsc#1219136).
- ASoC: amd: yc: Add Xiaomi Redmi Book Pro 15 2022 into DMI table (bsc#1219136).
- ASoC: amd: yc: Add a module parameter to influence pdm_gain (bsc#1219136).
- ASoC: amd: yc: Adding Lenovo ThinkBook 14 Gen 4+ ARA and Lenovo ThinkBook 16 Gen 4+ ARA to the Quirks List (bsc#1219136).
- ASoC: amd: yc: Adjust the gain for PDM DMIC (bsc#1219136).
- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82TL (bsc#1219136).
- ASoC: amd: yc: Fix non-functional mic on ASUS E1504FA (bsc#1219136).
- ASoC: amd: yp: Add OMEN by HP Gaming Laptop 16z-n000 to quirks (bsc#1219136).
- ASoC: codecs: lpass-wsa-macro: fix compander volume hack (git-fixes).
- ASoC: codecs: wcd938x: fix headphones volume controls (git-fixes).
- ASoC: codecs: wcd938x: handle deferred probe (git-fixes).
- ASoC: cs35l33: Fix GPIO name and drop legacy include (git-fixes).
- ASoC: cs43130: Fix incorrect frame delay configuration (git-fixes).
- ASoC: cs43130: Fix the position of const qualifier (git-fixes).
- ASoC: da7219: Support low DC impedance headset (git-fixes).
- ASoC: nau8822: Fix incorrect type in assignment and cast to restricted __be16 (git-fixes).
- ASoC: ops: add correct range check for limiting volume (git-fixes).
- ASoC: rt5645: Drop double EF20 entry from dmi_platform_data[] (git-fixes).
- ASoC: rt5650: add mutex to avoid the jack detection failure (git-fixes).
- ASoC: sun4i-spdif: Fix requirements for H6 (git-fixes).
- ASoC: wm8974: Correct boost mixer inputs (git-fixes).
- Add DMI ID for MSI Bravo 15 B7ED (bsc#1219136).
- Bluetooth: Fix atomicity violation in {min,max}_key_size_set (git-fixes).
- Bluetooth: btmtkuart: fix recv_buf() return value (git-fixes).
- Documentation: Begin a RAS section (jsc#PED-7622).
- EDAC/amd64: Add MI300 row retirement support (jsc#PED-7618).
- EDAC/amd64: Add context struct (jsc#PED-7615).
- EDAC/amd64: Add get_err_info() to pvt->ops (jsc#PED-7615).
- EDAC/amd64: Add support for AMD heterogeneous Family 19h Model 30h-3Fh (jsc#PED-7616).
- EDAC/amd64: Add support for ECC on family 19h model 60h-7Fh (jsc#PED-7615).
- EDAC/amd64: Add support for family 0x19, models 0x90-9f devices (jsc#PED-7622).
- EDAC/amd64: Allow for DF Indirect Broadcast reads (jsc#PED-7615).
- EDAC/amd64: Cache and use GPU node map (jsc#PED-7616).
- EDAC/amd64: Do not discover ECC symbol size for Family 17h and later (jsc#PED-7615).
- EDAC/amd64: Do not set up EDAC PCI control on Family 17h+ (jsc#PED-7615).
- EDAC/amd64: Document heterogeneous system enumeration (jsc#PED-7616).
- EDAC/amd64: Drop dbam_to_cs() for Family 17h and later (jsc#PED-7615).
- EDAC/amd64: Fix indentation in umc_determine_edac_cap() (jsc#PED-7615).
- EDAC/amd64: Merge struct amd64_family_type into struct amd64_pvt (jsc#PED-7615).
- EDAC/amd64: Remove PCI Function 0 (jsc#PED-7615).
- EDAC/amd64: Remove PCI Function 6 (jsc#PED-7615).
- EDAC/amd64: Remove early_channel_count() (jsc#PED-7615).
- EDAC/amd64: Remove module version string (jsc#PED-7615).
- EDAC/amd64: Remove scrub rate control for Family 17h and later (jsc#PED-7615).
- EDAC/amd64: Rename debug_display_dimm_sizes() (jsc#PED-7615).
- EDAC/amd64: Rename f17h_determine_edac_ctl_cap() (jsc#PED-7615).
- EDAC/amd64: Rework hw_info_{get,put} (jsc#PED-7615).
- EDAC/amd64: Shut up an -Werror,-Wsometimes-uninitialized clang false positive (jsc#PED-7615).
- EDAC/amd64: Split determine_edac_cap() into dct/umc functions (jsc#PED-7615).
- EDAC/amd64: Split determine_memory_type() into dct/umc functions (jsc#PED-7615).
- EDAC/amd64: Split dump_misc_regs() into dct/umc functions (jsc#PED-7615).
- EDAC/amd64: Split ecc_enabled() into dct/umc functions (jsc#PED-7615).
- EDAC/amd64: Split get_csrow_nr_pages() into dct/umc functions (jsc#PED-7615).
- EDAC/amd64: Split init_csrows() into dct/umc functions (jsc#PED-7615).
- EDAC/amd64: Split prep_chip_selects() into dct/umc functions (jsc#PED-7615).
- EDAC/amd64: Split read_base_mask() into dct/umc functions (jsc#PED-7615).
- EDAC/amd64: Split read_mc_regs() into dct/umc functions (jsc#PED-7615).
- EDAC/amd64: Split setup_mci_misc_attrs() into dct/umc functions (jsc#PED-7615).
- EDAC/amd64: Use new AMD Address Translation Library (jsc#PED-7618).
- EDAC/mc: Add new HBM2 memory type (jsc#PED-7616).
- EDAC/mc: Add support for HBM3 memory type (jsc#PED-7622).
- EDAC/mce_amd: Remove SMCA Extended Error code descriptions (jsc#PED-7622).
- EDAC/thunderx: Fix possible out-of-bounds string access (git-fixes).
- HID: i2c-hid-of: fix NULL-deref on failed power up (git-fixes).
- HID: wacom: Correct behavior when processing some confidence == false touches (git-fixes).
- IB/iser: Prevent invalidating wrong MR (git-fixes)
- Input: atkbd - do not skip atkbd_deactivate() when skipping ATKBD_CMD_GETID (git-fixes).
- Input: atkbd - skip ATKBD_CMD_GETID in translated mode (git-fixes).
- Input: atkbd - skip ATKBD_CMD_SETLEDS when skipping ATKBD_CMD_GETID (git-fixes).
- Input: atkbd - use ab83 as id when skipping the getid command (git-fixes).
- Input: bcm5974 - check endpoint type before starting traffic (git-fixes).
- Input: i8042 - add nomux quirk for Acer P459-G2-M (git-fixes).
- Input: xpad - add Razer Wolverine V2 support (git-fixes).
- KVM: SVM: Update EFER software model on CR0 trap for SEV-ES (git-fixes).
- KVM: s390: vsie: Fix STFLE interpretive execution identification (git-fixes bsc#1218997).
- KVM: x86: Mask LVTPC when handling a PMI (jsc#PED-7322).
- Limit kernel-source build to architectures for which the kernel binary is built (bsc#1108281).
- PCI/AER: Configure ECRC only if AER is native (bsc#1218778)
- PCI/P2PDMA: Remove reference to pci_p2pdma_map_sg() (git-fixes).
- PCI: Add ACS quirk for more Zhaoxin Root Ports (git-fixes).
- PCI: keystone: Fix race condition when initializing PHYs (git-fixes).
- PM: hibernate: Enforce ordering during image compression/decompression (git-fixes).
- RAS/AMD/ATL: Add MI300 DRAM to normalized address translation support (jsc#PED-7618).
- RAS/AMD/ATL: Add MI300 support (jsc#PED-7618).
- RAS/AMD/ATL: Fix array overflow in get_logical_coh_st_fabric_id_mi300() (jsc#PED-7618).
- RAS: Introduce AMD Address Translation Library (jsc#PED-7618).
- RDMA/hns: Fix inappropriate err code for unsupported operations (git-fixes)
- RDMA/hns: Fix unnecessary err return when using invalid congest control algorithm (git-fixes)
- RDMA/hns: Remove unnecessary checks for NULL in mtr_alloc_bufs() (git-fixes)
- RDMA/irdma: Add wait for suspend on SQD (git-fixes)
- RDMA/irdma: Avoid free the non-cqp_request scratch (git-fixes)
- RDMA/irdma: Do not modify to SQD on error (git-fixes)
- RDMA/irdma: Fix UAF in irdma_sc_ccq_get_cqe_info() (git-fixes)
- RDMA/irdma: Refactor error handling in create CQP (git-fixes)
- RDMA/rtrs-clt: Fix the max_send_wr setting (git-fixes)
- RDMA/rtrs-clt: Remove the warnings for req in_use check (git-fixes)
- RDMA/rtrs-clt: Start hb after path_up (git-fixes)
- RDMA/rtrs-srv: Check return values while processing info request (git-fixes)
- RDMA/rtrs-srv: Destroy path files after making sure no IOs in-flight (git-fixes)
- RDMA/rtrs-srv: Do not unconditionally enable irq (git-fixes)
- RDMA/rtrs-srv: Free srv_mr iu only when always_invalidate is true (git-fixes)
- RDMA/usnic: Silence uninitialized symbol smatch warnings (git-fixes)
- USB: xhci: workaround for grace period (git-fixes).
- Update config files: enable ASoC AMD PS drivers (bsc#1219136)
- Update patch reference for ax88179 fix (bsc#1218948)
- acpi: property: Let args be NULL in __acpi_node_get_property_reference (git-fixes).
- aio: fix mremap after fork null-deref (git-fixes).
- apparmor: avoid crash when parsed profile name is empty (git-fixes).
- arm64: Add CNT{P,V}CTSS_EL0 alternatives to cnt{p,v}ct_el0 (jsc#PED-4729)
- arm64: Add a capability for FEAT_ECV (jsc#PED-4729) Use cpu_hwcaps PLACEHOLDER_4 for HAS_ECV.
- arm64: alternative: patch alternatives in the vDSO (jsc#PED-4729)
- arm64: dts: armada-3720-turris-mox: set irq type for RTC (git-fixes)
- arm64: dts: imx8mp: imx8mq: Add parkmode-disable-ss-quirk on DWC3 (git-fixes)
- arm64: dts: imx8mq: drop usb3-resume-missing-cas from usb (git-fixes)
- arm64: dts: ls208xa: use a pseudo-bus to constrain usb dma size (git-fixes)
- arm64: dts: rockchip: Expand reg size of vdec node for RK3399 (git-fixes)
- arm64: mm: Always make sw-dirty PTEs hw-dirty in pte_modify (git-fixes)
- arm64: module: move find_section to header (jsc#PED-4729)
- arm64: vdso: Fix 'no previous prototype' warning (jsc#PED-4729)
- arm64: vdso: remove two .altinstructions related symbols (jsc#PED-4729)
- arm64: vdso: use SYS_CNTVCTSS_EL0 for gettimeofday (jsc#PED-4729)
- asix: Add check for usbnet_get_endpoints (git-fixes).
- attr: block mode changes of symlinks (git-fixes).
- badblocks: add helper routines for badblock ranges handling (bsc#1174649).
- badblocks: add more helper structure and routines in badblocks.h (bsc#1174649).
- badblocks: avoid checking invalid range in badblocks_check() (bsc#1174649).
- badblocks: improve badblocks_check() for multiple ranges handling (bsc#1174649).
- badblocks: improve badblocks_clear() for multiple ranges handling (bsc#1174649).
- badblocks: improve badblocks_set() for multiple ranges handling (bsc#1174649).
- badblocks: switch to the improved badblock handling code (bsc#1174649).
- bpf: Limit the number of kprobes when attaching program to multiple kprobes (git-fixes).
- bus: mhi: host: Add alignment check for event ring read pointer (git-fixes).
- bus: mhi: host: Add spinlock to protect WP access when queueing TREs (git-fixes).
- bus: mhi: host: Drop chan lock before queuing buffers (git-fixes).
- ceph: select FS_ENCRYPTION_ALGS if FS_ENCRYPTION (bsc#1219568).
- clk: qcom: gpucc-sm8150: Update the gpu_cc_pll1 config (git-fixes).
- clk: qcom: videocc-sm8150: Add missing PLL config property (git-fixes).
- clk: rockchip: rk3128: Fix HCLK_OTG gate register (git-fixes).
- clk: samsung: Fix kernel-doc comments (git-fixes).
- clk: si5341: fix an error code problem in si5341_output_clk_set_rate (git-fixes).
- clk: zynqmp: Add a check for NULL pointer (git-fixes).
- clk: zynqmp: make bestdiv unsigned (git-fixes).
- clocksource: Skip watchdog check for large watchdog intervals (git-fixes).
- clocksource: disable watchdog checks on TSC when TSC is watchdog (bsc#1215885).
- coresight: etm4x: Add ACPI support in platform driver (bsc#1218779)
- coresight: etm4x: Allocate and device assign 'struct etmv4_drvdata' (bsc#1218779)
- coresight: etm4x: Change etm4_platform_driver driver for MMIO devices (bsc#1218779)
- coresight: etm4x: Drop iomem 'base' argument from etm4_probe() (bsc#1218779)
- coresight: etm4x: Drop pid argument from etm4_probe() (bsc#1218779)
- coresight: etm4x: Ensure valid drvdata and clock before clk_put() (bsc#1218779)
- coresight: platform: acpi: Ignore the absence of graph (bsc#1218779)
- crypto: ccp - fix memleak in ccp_init_dm_workarea (git-fixes).
- crypto: s390/aes - Fix buffer overread in CTR mode (git-fixes).
- crypto: sa2ul - Return crypto_aead_setkey to transfer the error (git-fixes).
- crypto: sahara - do not resize req->src when doing hash operations (git-fixes).
- crypto: sahara - fix ahash reqsize (git-fixes).
- crypto: sahara - fix ahash selftest failure (git-fixes).
- crypto: sahara - fix cbc selftest failure (git-fixes).
- crypto: sahara - fix processing hash requests with req->nbytes < sg->length (git-fixes).
- crypto: sahara - fix processing requests with cryptlen < sg->length (git-fixes).
- crypto: sahara - fix wait_for_completion_timeout() error handling (git-fixes).
- crypto: sahara - handle zero-length aes requests (git-fixes).
- crypto: sahara - improve error handling in sahara_sha_process() (git-fixes).
- crypto: sahara - remove FLAGS_NEW_KEY logic (git-fixes).
- crypto: scomp - fix req->dst buffer overflow (git-fixes).
- dma-debug: fix kernel-doc warnings (git-fixes).
- dmaengine: fix NULL pointer in channel unregistration function (git-fixes).
- dmaengine: fix is_slave_direction() return false when DMA_DEV_TO_DEV (git-fixes).
- dmaengine: fsl-dpaa2-qdma: Fix the size of dma pools (git-fixes).
- dmaengine: idxd: Protect int_handle field in hw descriptor (git-fixes).
- dmaengine: ti: k3-udma: Report short packet errors (git-fixes).
- doc/README.KSYMS: Add to repo.
- docs: Store the old kernel changelog entries in kernel-docs package (bsc#1218713).
- drivers/amd/pm: fix a use-after-free in kv_parse_power_table (git-fixes).
- drivers: clk: zynqmp: calculate closest mux rate (git-fixes).
- drivers: clk: zynqmp: update divider round rate logic (git-fixes).
- drm/amd/display: Fix tiled display misalignment (git-fixes).
- drm/amd/display: Port DENTIST hang and TDR fixes to OTG disable W/A (git-fixes).
- drm/amd/display: add nv12 bounding box (git-fixes).
- drm/amd/display: get dprefclk ss info from integration info table (git-fixes).
- drm/amd/display: make flip_timestamp_in_us a 64-bit variable (git-fixes).
- drm/amd/display: pbn_div need be updated for hotplug event (git-fixes).
- drm/amd/display: update dcn315 lpddr pstate latency (git-fixes).
- drm/amd/pm/smu7: fix a memleak in smu7_hwmgr_backend_init (git-fixes).
- drm/amd/pm: fix a double-free in amdgpu_parse_extended_power_table (git-fixes).
- drm/amd/pm: fix a double-free in si_dpm_init (git-fixes).
- drm/amd/powerplay: Fix kzalloc parameter 'ATOM_Tonga_PPM_Table' in 'get_platform_power_management_table()' (git-fixes).
- drm/amdgpu/debugfs: fix error code when smc register accessors are NULL (git-fixes).
- drm/amdgpu/pm: Fix the power source flag error (git-fixes).
- drm/amdgpu: Add NULL checks for function pointers (git-fixes).
- drm/amdgpu: Drop 'fence' check in 'to_amdgpu_amdkfd_fence()' (git-fixes).
- drm/amdgpu: Fix '*fw' from request_firmware() not released in 'amdgpu_ucode_request()' (git-fixes).
- drm/amdgpu: Fix cat debugfs amdgpu_regs_didt causes kernel null pointer (git-fixes).
- drm/amdgpu: Fix ecc irq enable/disable unpaired (git-fixes).
- drm/amdgpu: Fix missing error code in 'gmc_v6/7/8/9_0_hw_init()' (git-fixes).
- drm/amdgpu: Fix with right return code '-EIO' in 'amdgpu_gmc_vram_checking()' (git-fixes).
- drm/amdgpu: Let KFD sync with VM fences (git-fixes).
- drm/amdgpu: Release 'adev->pm.fw' before return in 'amdgpu_device_need_post()' (git-fixes).
- drm/amdgpu: fix ftrace event amdgpu_bo_move always move on same heap (git-fixes).
- drm/amdgpu: skip gpu_info fw loading on navi12 (git-fixes).
- drm/amdkfd: Confirm list is non-empty before utilizing list_first_entry in kfd_topology.c (git-fixes).
- drm/amdkfd: Fix 'node' NULL check in 'svm_range_get_range_boundaries()' (git-fixes).
- drm/amdkfd: Fix iterator used outside loop in 'kfd_add_peer_prop()' (git-fixes).
- drm/amdkfd: Fix lock dependency warning (git-fixes).
- drm/amdkfd: Fix lock dependency warning with srcu (git-fixes).
- drm/amdkfd: Use resource_size() helper function (git-fixes).
- drm/amdkfd: fixes for HMM mem allocation (git-fixes).
- drm/bridge: Fix typo in post_disable() description (git-fixes).
- drm/bridge: anx7625: Ensure bridge is suspended in disable() (git-fixes).
- drm/bridge: cdns-mhdp8546: Fix use of uninitialized variable (git-fixes).
- drm/bridge: nxp-ptn3460: fix i2c_master_send() error checking (git-fixes).
- drm/bridge: nxp-ptn3460: simplify some error checking (git-fixes).
- drm/bridge: parade-ps8640: Ensure bridge is suspended in .post_disable() (git-fixes).
- drm/bridge: parade-ps8640: Make sure we drop the AUX mutex in the error case (git-fixes).
- drm/bridge: parade-ps8640: Wait for HPD when doing an AUX transfer (git-fixes).
- drm/bridge: tc358767: Fix return value on error case (git-fixes).
- drm/bridge: tpd12s015: Drop buggy __exit annotation for remove function (git-fixes).
- drm/crtc: Fix uninit-value bug in drm_mode_setcrtc (git-fixes).
- drm/crtc: fix uninitialized variable use (git-fixes).
- drm/drv: propagate errors from drm_modeset_register_all() (git-fixes).
- drm/exynos: Call drm_atomic_helper_shutdown() at shutdown/unbind time (git-fixes).
- drm/exynos: fix a potential error pointer dereference (git-fixes).
- drm/exynos: fix a wrong error checking (git-fixes).
- drm/exynos: fix accidental on-stack copy of exynos_drm_plane (git-fixes).
- drm/exynos: gsc: minor fix for loop iteration in gsc_runtime_resume (git-fixes).
- drm/framebuffer: Fix use of uninitialized variable (git-fixes).
- drm/mediatek: Return error if MDP RDMA failed to enable the clock (git-fixes).
- drm/msm/dpu: Drop enable and frame_count parameters from dpu_hw_setup_misr() (git-fixes).
- drm/msm/dpu: Ratelimit framedone timeout msgs (git-fixes).
- drm/msm/dpu: Set input_sel bit for INTF (git-fixes).
- drm/msm/dpu: fix writeback programming for YUV cases (git-fixes).
- drm/msm/dpu: rename dpu_encoder_phys_wb_setup_cdp to match its functionality (git-fixes).
- drm/msm/dsi: Enable runtime PM (git-fixes).
- drm/msm/dsi: Use pm_runtime_resume_and_get to prevent refcnt leaks (git-fixes).
- drm/msm/mdp4: flush vblank event on disable (git-fixes).
- drm/nouveau/fence:: fix warning directly dereferencing a rcu pointer (git-fixes).
- drm/panel-edp: Add override_edid_mode quirk for generic edp (git-fixes).
- drm/panel-elida-kd35t133: hold panel in reset for unprepare (git-fixes).
- drm/panel: nt35510: fix typo (git-fixes).
- drm/panfrost: Ignore core_mask for poweroff and disable PWRTRANS irq (git-fixes).
- drm/panfrost: Really power off GPU cores in panfrost_gpu_power_off() (git-fixes).
- drm/radeon/dpm: fix a memleak in sumo_parse_power_table (git-fixes).
- drm/radeon/r100: Fix integer overflow issues in r100_cs_track_check() (git-fixes).
- drm/radeon/r600_cs: Fix possible int overflows in r600_cs_check_reg() (git-fixes).
- drm/radeon/trinity_dpm: fix a memleak in trinity_parse_power_table (git-fixes).
- drm/radeon: check return value of radeon_ring_lock() (git-fixes).
- drm/radeon: check the alloc_workqueue return value in radeon_crtc_init() (git-fixes).
- drm/tidss: Check for K2G in in dispc_softreset() (git-fixes).
- drm/tidss: Fix atomic_flush check (git-fixes).
- drm/tidss: Fix dss reset (git-fixes).
- drm/tidss: Move reset to the end of dispc_init() (git-fixes).
- drm/tidss: Return error value from from softreset (git-fixes).
- drm/tilcdc: Fix irq free on unload (git-fixes).
- drm: Do not unref the same fb many times by mistake due to deadlock handling (git-fixes).
- drm: panel-simple: add missing bus flags for Tianma tm070jvhg[30/33] (git-fixes).
- drm: using mul_u32_u32() requires linux/math64.h (git-fixes).
- dt-bindings: gpio: Remove FSI domain ports on Tegra234 (jsc#PED-6694)
- efi/libstub: Disable PCI DMA before grabbing the EFI memory map (git-fixes).
- eventfd: prevent underflow for eventfd semaphores (git-fixes).
- exfat: fix reporting fs error when reading dir beyond EOF (git-fixes).
- exfat: support handle zero-size directory (git-fixes).
- exfat: use kvmalloc_array/kvfree instead of kmalloc_array/kfree (git-fixes).
- fbdev: Only disable sysfb on the primary device (bsc#1216441)
- fbdev: Only disable sysfb on the primary device (bsc#1216441) Update an existing patch to fix bsc#1216441.
- fbdev: flush deferred IO before closing (git-fixes).
- fbdev: flush deferred work in fb_deferred_io_fsync() (git-fixes).
- fbdev: imxfb: fix left margin setting (git-fixes).
- fbdev: mmp: Fix typo and wording in code comment (git-fixes).
- firewire: core: correct documentation of fw_csr_string() kernel API (git-fixes).
- firewire: ohci: suppress unexpected system reboot in AMD Ryzen machines and ASM108x/VT630x PCIe cards (git-fixes).
- firmware: ti_sci: Fix an off-by-one in ti_sci_debugfs_create() (git-fixes).
- fjes: fix memleaks in fjes_hw_setup (git-fixes).
- fs/mount_setattr: always cleanup mount_kattr (git-fixes).
- fs: Fix error checking for d_hash_and_lookup() (git-fixes).
- fs: Move notify_change permission checks into may_setattr (git-fixes).
- fs: do not audit the capability check in simple_xattr_list() (git-fixes).
- fs: drop peer group ids under namespace lock (git-fixes).
- fs: indicate request originates from old mount API (git-fixes).
- fs: sendfile handles O_NONBLOCK of out_fd (git-fixes).
- fuse: dax: set fc->dax to NULL in fuse_dax_conn_free() (bsc#1218659).
- gfs2: Always check inode size of inline inodes (git-fixes).
- gfs2: Cosmetic gfs2_dinode_{in,out} cleanup (git-fixes).
- gfs2: Disable page faults during lockless buffered reads (git-fixes).
- gfs2: Eliminate ip->i_gh (git-fixes).
- gfs2: Eliminate vestigial HIF_FIRST (git-fixes).
- gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump (git-fixes).
- gfs2: Introduce flag for glock holder auto-demotion (git-fixes).
- gfs2: Move the inode glock locking to gfs2_file_buffered_write (git-fixes).
- gfs2: Remove redundant check from gfs2_glock_dq (git-fixes).
- gfs2: Switch to wait_event in gfs2_logd (git-fixes).
- gfs2: assign rgrp glock before compute_bitstructs (git-fixes).
- gfs2: low-memory forced flush fixes (git-fixes).
- gfs2: release iopen glock early in evict (git-fixes).
- gpio: eic-sprd: Clear interrupt after set the interrupt type (git-fixes).
- gpu/drm/radeon: fix two memleaks in radeon_vm_init (git-fixes).
- hv_netvsc: rndis_filter needs to select NLS (git-fixes).
- hwmon: (corsair-psu) Fix probe when built-in (git-fixes).
- hwrng: core - Fix page fault dead lock on mmap-ed hwrng (git-fixes).
- i2c: rk3x: fix potential spinlock recursion on poll (git-fixes).
- i2c: s3c24xx: fix read transfers in polling mode (git-fixes).
- i2c: s3c24xx: fix transferring more than one message in polling mode (git-fixes).
- iio: adc: ad7091r: Pass iio_dev to event handler (git-fixes).
- iio: adc: ad9467: add mutex to struct ad9467_state (git-fixes).
- iio: adc: ad9467: do not ignore error codes (git-fixes).
- iio: adc: ad9467: fix reset gpio handling (git-fixes).
- ipmi: Use regspacings passed as a module parameter (git-fixes).
- kabi, vmstat: skip periodic vmstat update for isolated CPUs (bsc#1217895).
- kabi/severities: ignore ASoC AMD acp driver symbols (bsc#1219136)
- kdb: Fix a potential buffer overflow in kdb_local() (git-fixes).
- kernel-doc: handle a void function without producing a warning (git-fixes).
- kernfs: fix missing kernfs_idr_lock to remove an ID from the IDR (git-fixes).
- leds: aw2013: Select missing dependency REGMAP_I2C (git-fixes).
- leds: ledtrig-tty: Free allocated ttyname buffer on deactivate (git-fixes).
- libapi: Add missing linux/types.h header to get the __u64 type on io.h (git-fixes).
- md: fix bi_status reporting in md_end_clone_io (bsc#1210443).
- media: cx231xx: fix a memleak in cx231xx_init_isoc (git-fixes).
- media: dt-bindings: ov8856: decouple lanes and link frequency from driver (git-fixes).
- media: dvb-frontends: m88ds3103: Fix a memory leak in an error handling path of m88ds3103_probe() (git-fixes).
- media: imx355: Enable runtime PM before registering async sub-device (git-fixes).
- media: ov9734: Enable runtime PM before registering async sub-device (git-fixes).
- media: pvrusb2: fix use after free on context disconnection (git-fixes).
- media: rkisp1: Disable runtime PM in probe error path (git-fixes).
- media: rkisp1: Fix media device memory leak (git-fixes).
- media: rkisp1: Read the ID register at probe time instead of streamon (git-fixes).
- media: videobuf2-dma-sg: fix vmap callback (git-fixes).
- mfd: intel-lpss: Fix the fractional clock divider flags (git-fixes).
- misc: fastrpc: Mark all sessions as invalid in cb_remove (git-fixes).
- mm: fs: initialize fsdata passed to write_begin/write_end interface (git-fixes).
- mmc: core: Cancel delayed work before releasing host (git-fixes).
- modpost: move __attribute__((format(printf, 2, 3))) to modpost.h (git-fixes).
- mtd: Fix gluebi NULL pointer dereference caused by ftl notifier (git-fixes).
- mtd: rawnand: Increment IFC_TIMEOUT_MSECS for nand controller response (git-fixes).
- mtd: rawnand: pl353: Fix kernel doc (git-fixes).
- mtd: rawnand: rockchip: Add missing title to a kernel doc comment (git-fixes).
- mtd: rawnand: rockchip: Rename a structure (git-fixes).
- net: phy: micrel: populate .soft_reset for KSZ9131 (git-fixes).
- net: usb: ax88179_178a: Bind only to vendor-specific interface (bsc#1218948).
- net: usb: ax88179_178a: avoid two consecutive device resets (bsc#1218948).
- net: usb: ax88179_178a: move priv to driver_priv (git-fixes).
- net: usb: ax88179_178a: remove redundant init code (git-fixes).
- net: usb: ax88179_178a: restore state on resume (bsc#1218948).
- nfc: nci: free rx_data_reassembly skb on NCI device cleanup (git-fixes).
- nfsd4: add refcount for nfsd4_blocked_lock (bsc#1218968 bsc#1219349).
- nfsd: fix RELEASE_LOCKOWNER (bsc#1218968).
- nouveau/tu102: flush all pdbs on vmm flush (git-fixes).
- nouveau/vmm: do not set addr on the fail path to avoid warning (git-fixes).
- nsfs: add compat ioctl handler (git-fixes).
- nvme-loop: always quiesce and cancel commands before destroying admin q (bsc#1211515).
- nvme-pci: add BOGUS_NID for Intel 0a54 device (git-fixes).
- nvme-pci: fix sleeping function called from interrupt context (git-fixes).
- nvme-rdma: Fix transfer length when write_generate/read_verify are 0 (git-fixes).
- nvme-tcp: avoid open-coding nvme_tcp_teardown_admin_queue() (bsc#1211515).
- nvme: fix max_discard_sectors calculation (git-fixes).
- nvme: introduce helper function to get ctrl state (git-fixes).
- nvme: move nvme_stop_keep_alive() back to original position (bsc#1211515).
- nvme: start keep-alive after admin queue setup (bsc#1211515).
- nvme: trace: avoid memcpy overflow warning (git-fixes).
- nvmet: re-fix tracing strncpy() warning (git-fixes).
- of: Fix double free in of_parse_phandle_with_args_map (git-fixes).
- of: unittest: Fix of_count_phandle_with_args() expected value message (git-fixes).
- parport: parport_serial: Add Brainboxes BAR details (git-fixes).
- parport: parport_serial: Add Brainboxes device IDs and geometry (git-fixes).
- pci: Drop PCI vmd patches that caused a regression (bsc#1218005)
- perf/x86/intel/uncore: Factor out topology_gidnid_map() (bsc#1218958).
- perf/x86/intel/uncore: Fix NULL pointer dereference issue in upi_fill_topology() (bsc#1218958).
- perf/x86/uncore: Use u64 to replace unsigned for the uncore offsets array (bsc#1219512).
- phy: renesas: rcar-gen3-usb2: Fix returning wrong error code (git-fixes).
- phy: ti: phy-omap-usb2: Fix NULL pointer dereference for SRP (git-fixes).
- pinctrl: intel: Revert 'Unexport intel_pinctrl_probe()' (git-fixes).
- platform/x86/amd/hsmp: Fix iomem handling (jsc#PED-7620).
- platform/x86/amd/hsmp: add support for metrics tbl (jsc#PED-7620).
- platform/x86/amd/hsmp: create plat specific struct (jsc#PED-7620).
- platform/x86/amd/hsmp: improve the error log (jsc#PED-7620).
- platform/x86: ISST: Reduce noise for missing numa information in logs (bsc#1219285).
- platform/x86: use PLATFORM_DEVID_NONE instead of -1 (jsc#PED-7620).
- power: supply: bq256xx: fix some problem in bq256xx_hw_init (git-fixes).
- power: supply: cw2015: correct time_to_empty units in sysfs (git-fixes).
- powerpc/fadump: reset dump area size if fadump memory reserve fails (bsc#1194869).
- powerpc/powernv: Add a null pointer check in opal_event_init() (bsc#1065729).
- powerpc/powernv: Add a null pointer check in opal_powercap_init() (bsc#1181674 ltc#189159 git-fixes).
- powerpc/powernv: Add a null pointer check to scom_debug_init_one() (bsc#1194869).
- powerpc/pseries/iommu: enable_ddw incorrectly returns direct mapping for SR-IOV device (bsc#1212091 ltc#199106 git-fixes).
- powerpc/pseries/memhp: Fix access beyond end of drmem array (bsc#1065729).
- powerpc/pseries: fix possible memory leak in ibmebus_bus_init() (bsc#1194869).
- powerpc/pseries: fix potential memory leak in init_cpu_associativity() (bsc#1194869).
- powerpc/xive: Fix endian conversion size (bsc#1194869).
- pstore: ram_core: fix possible overflow in persistent_ram_init_ecc() (git-fixes).
- pwm: Fix out-of-bounds access in of_pwm_single_xlate() (git-fixes).
- pwm: jz4740: Do not use dev_err_probe() in .request() (git-fixes).
- pwm: stm32: Fix enable count for clk in .probe() (git-fixes).
- pwm: stm32: Use hweight32 in stm32_pwm_detect_channels (git-fixes).
- pwm: stm32: Use regmap_clear_bits and regmap_set_bits where applicable (git-fixes).
- r8152: add vendor/device ID pair for ASUS USB-C2500 (git-fixes).
- r8152: add vendor/device ID pair for D-Link DUB-E250 (git-fixes).
- reset: hisilicon: hi6220: fix Wvoid-pointer-to-enum-cast warning (git-fixes).
- ring-buffer/Documentation: Add documentation on buffer_percent file (git-fixes).
- ring-buffer: Do not record in NMI if the arch does not support cmpxchg in NMI (git-fixes).
- s390/dasd: fix double module refcount decrement (bsc#1141539).
- s390/pci: fix max size calculation in zpci_memcpy_toio() (git-fixes bsc#1219006).
- s390/vfio-ap: always filter entire AP matrix (git-fixes bsc#1219012).
- s390/vfio-ap: let on_scan_complete() callback filter matrix and update guest's APCB (git-fixes bsc#1219014).
- s390/vfio-ap: loop over the shadow APCB when filtering guest's AP configuration (git-fixes bsc#1219013).
- s390/vfio-ap: unpin pages on gisc registration failure (git-fixes bsc#1218723).
- sched/isolation: add cpu_is_isolated() API (bsc#1217895).
- scripts/kernel-doc: restore warning for Excess struct/union (git-fixes).
- scsi: be2iscsi: Fix a memleak in beiscsi_init_wrb_handle() (git-fixes).
- scsi: bnx2fc: Fix skb double free in bnx2fc_rcv() (git-fixes).
- scsi: core: Always send batch on reset or error handling command (git-fixes).
- scsi: fnic: Return error if vmalloc() failed (git-fixes).
- scsi: hisi_sas: Correct the number of global debugfs registers (git-fixes).
- scsi: hisi_sas: Fix normally completed I/O analysed as failed (git-fixes).
- scsi: hisi_sas: Fix warnings detected by sparse (git-fixes).
- scsi: hisi_sas: Modify v3 HW SATA completion error processing (git-fixes).
- scsi: hisi_sas: Modify v3 HW SSP underflow error processing (git-fixes).
- scsi: hisi_sas: Rename HISI_SAS_{RESET -> RESETTING}_BIT (git-fixes).
- scsi: hisi_sas: Replace with standard error code return value (git-fixes).
- scsi: hisi_sas: Rollback some operations if FLR failed (git-fixes).
- scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing debugfs (git-fixes).
- scsi: ibmvfc: Fix erroneous use of rtas_busy_delay with hcall return code (git-fixes).
- scsi: ibmvfc: Implement channel queue depth and event buffer accounting (bsc#1209834 ltc#202097).
- scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool (bsc#1209834 ltc#202097).
- scsi: iscsi: Rename iscsi_set_param() to iscsi_if_set_param() (git-fixes).
- scsi: libfc: Fix potential NULL pointer dereference in fc_lport_ptp_setup() (git-fixes).
- scsi: lpfc: Change VMID driver load time parameters to read only (bsc#1219582).
- scsi: lpfc: Move determination of vmid_flag after VMID reinitialization completes (bsc#1219582).
- scsi: lpfc: Reinitialize an NPIV's VMID data structures after FDISC (bsc#1219582).
- scsi: lpfc: Update lpfc version to 14.2.0.17 (bsc#1219582).
- scsi: megaraid_sas: Fix deadlock on firmware crashdump (git-fixes).
- scsi: megaraid_sas: Increase register read retry rount from 3 to 30 for selected registers (git-fixes).
- scsi: mpt3sas: Fix an outdated comment (git-fixes).
- scsi: mpt3sas: Fix in error path (git-fixes).
- scsi: mpt3sas: Fix loop logic (bsc#1219067).
- scsi: mpt3sas: Fix loop logic (git-fixes).
- scsi: pm80xx: Avoid leaking tags when processing OPC_INB_SET_CONTROLLER_CONFIG command (git-fixes).
- scsi: pm80xx: Use phy-specific SAS address when sending PHY_START command (git-fixes).
- scsi: qla2xxx: Fix system crash due to bad pointer access (git-fixes).
- selftests/net: fix grep checking for fib_nexthop_multiprefix (git-fixes).
- serial: 8250: omap: Do not skip resource freeing if pm_runtime_resume_and_get() failed (git-fixes).
- serial: core: Fix atomicity violation in uart_tiocmget (git-fixes).
- serial: imx: Correct clock error message in function probe() (git-fixes).
- serial: imx: fix tx statemachine deadlock (git-fixes).
- serial: max310x: fail probe if clock crystal is unstable (git-fixes).
- serial: max310x: improve crystal stable clock detection (git-fixes).
- serial: max310x: set default value when reading clock ready bit (git-fixes).
- serial: sc16is7xx: add check for unsupported SPI modes during probe (git-fixes).
- serial: sc16is7xx: set safe default SPI clock frequency (git-fixes).
- serial: sccnxp: Improve error message if regulator_disable() fails (git-fixes).
- series.conf: the patch is not in git and breaks series_insert.py
- shmem: use ramfs_kill_sb() for kill_sb method of ramfs-based tmpfs (git-fixes).
- software node: Let args be NULL in software_node_get_reference_args (git-fixes).
- spi: spi-zynqmp-gqspi: fix driver kconfig dependencies (git-fixes).
- swiotlb-xen: provide the 'max_mapping_size' method (git-fixes).
- swiotlb: fix a braino in the alignment check fix (bsc#1216559).
- swiotlb: fix slot alignment checks (bsc#1216559).
- trace,smp: Add tracepoints around remotelly called functions (bsc#1217895).
- tracefs: Add missing lockdown check to tracefs_create_dir() (git-fixes).
- tracing/trigger: Fix to return error if failed to alloc snapshot (git-fixes).
- tracing: Add size check when printing trace_marker output (git-fixes).
- tracing: Ensure visibility when inserting an element into tracing_map (git-fixes).
- tracing: Fix uaf issue when open the hist or hist_debug file (git-fixes).
- tracing: Have large events show up as '[LINE TOO BIG]' instead of nothing (git-fixes).
- tracing: Increase trace array ref count on enable and filter files (bsc#1219490).
- ubifs: Check @c->dirty_[n|p]n_cnt and @c->nroot state under @c->lp_mutex (git-fixes).
- ubifs: ubifs_link: Fix wrong name len calculating when UBIFS is encrypted (git-fixes).
- ubifs: ubifs_symlink: Fix memleak of inode->i_link in error path (git-fixes).
- uio: Fix use-after-free in uio_open (git-fixes).
- usb: cdns3: Fix uvc fail when DMA cross 4k boundery since sg enabled (git-fixes).
- usb: cdns3: fix uvc failure work since sg support enabled (git-fixes).
- usb: chipidea: wait controller resume finished for wakeup irq (git-fixes).
- usb: dwc: ep0: Update request status in dwc3_ep0_stall_restart (git-fixes).
- usb: fsl-mph-dr-of: mark fsl_usb2_mpc5121_init() static (git-fixes).
- usb: host: xhci-plat: Add support for XHCI_SG_TRB_CACHE_SIZE_QUIRK (git-fixes).
- usb: mon: Fix atomicity violation in mon_bin_vma_fault (git-fixes).
- usb: otg numberpad exception (bsc#1218527).
- usb: phy: mxs: remove CONFIG_USB_OTG condition for mxs_phy_is_otg_host() (git-fixes).
- usb: typec: class: fix typec_altmode_put_partner to put plugs (git-fixes).
- usb: ucsi: Add missing ppm_lock (git-fixes).
- usb: ucsi_acpi: Fix command completion handling (git-fixes).
- usb: xhci-mtk: fix a short packet issue of gen1 isoc-in transfer (git-fixes).
- usr/Kconfig: fix typos of 'its' (git-fixes).
- vfs: make freeze_super abort when sync_filesystem returns error (git-fixes).
- vhost: Allow null msg.size on VHOST_IOTLB_INVALIDATE (git-fixes).
- virtio-mmio: fix memory leak of vm_dev (git-fixes).
- virtio_balloon: Fix endless deflation and inflation on arm64 (git-fixes).
- vmstat: skip periodic vmstat update for isolated CPUs (bsc#1217895).
- vsock/virtio: Fix unsigned integer wrap around in virtio_transport_has_space() (git-fixes).
- watchdog/hpwdt: Only claim UNKNOWN NMI if from iLO (git-fixes).
- watchdog: bcm2835_wdt: Fix WDIOC_SETTIMEOUT handling (git-fixes).
- watchdog: rti_wdt: Drop runtime pm reference count when watchdog is unused (git-fixes).
- watchdog: set cdev owner before adding (git-fixes).
- wifi: ath11k: Defer on rproc_get failure (git-fixes).
- wifi: cfg80211: lock wiphy mutex for rfkill poll (git-fixes).
- wifi: iwlwifi: mvm: send TX path flush in rfkill (git-fixes).
- wifi: iwlwifi: mvm: set siso/mimo chains to 1 in FW SMPS request (git-fixes).
- wifi: iwlwifi: pcie: avoid a NULL pointer dereference (git-fixes).
- wifi: libertas: stop selecting wext (git-fixes).
- wifi: mt76: fix broken precal loading from MTD for mt7915 (git-fixes).
- wifi: mt76: mt7921s: fix workqueue problem causes STA association fail (git-fixes).
- wifi: mwifiex: configure BSSID consistently when starting AP (git-fixes).
- wifi: rtlwifi: Convert LNKCTL change to PCIe cap RMW accessors (git-fixes).
- wifi: rtlwifi: Remove bogus and dangerous ASPM disable/enable code (git-fixes).
- wifi: rtlwifi: add calculate_bit_shift() (git-fixes).
- wifi: rtlwifi: rtl8188ee: phy: using calculate_bit_shift() (git-fixes).
- wifi: rtlwifi: rtl8192c: using calculate_bit_shift() (git-fixes).
- wifi: rtlwifi: rtl8192ce: using calculate_bit_shift() (git-fixes).
- wifi: rtlwifi: rtl8192cu: using calculate_bit_shift() (git-fixes).
- wifi: rtlwifi: rtl8192de: using calculate_bit_shift() (git-fixes).
- wifi: rtlwifi: rtl8192ee: using calculate_bit_shift() (git-fixes).
- wifi: rtlwifi: rtl8192se: using calculate_bit_shift() (git-fixes).
- wifi: rtlwifi: rtl8821ae: phy: fix an undefined bitwise shift behavior (git-fixes).
- wifi: rtw88: fix RX filter in FIF_ALLMULTI flag (git-fixes).
- x86/MCE/AMD, EDAC/mce_amd: Decode UMC_V2 ECC errors (jsc#PED-7616).
- x86/MCE/AMD: Add new MA_LLC, USR_DP, and USR_CP bank types (jsc#PED-7622).
- x86/MCE/AMD: Split amd_mce_is_memory_error() (jsc#PED-7623).
- x86/amd_nb: Add AMD Family MI300 PCI IDs (jsc#PED-7622).
- x86/amd_nb: Add MI200 PCI IDs (jsc#PED-7616).
- x86/cpu: Merge Intel and AMD ppin_init() functions (jsc#PED-7615).
- x86/cpu: Read/save PPIN MSR during initialization (jsc#PED-7615).
- x86/entry/ia32: Ensure s32 is sign extended to s64 (bsc#1193285).
- x86/hyperv: Fix the detection of E820_TYPE_PRAM in a Gen2 VM (git-fixes).
- x86/hyperv: Use atomic_try_cmpxchg() to micro-optimize hv_nmi_unknown() (git-fixes).
- x86/mce: Cleanup mce_usable_address() (jsc#PED-7623).
- x86/mce: Define amd_mce_usable_address() (jsc#PED-7623).
- xen-pciback: Consider INTx disabled when MSI/MSI-X is enabled (git-fixes).
- xen/events: fix delayed eoi list handling (git-fixes).
- xhci: Add grace period after xHC start to prevent premature runtime suspend (git-fixes).
- xhci: cleanup xhci_hub_control port references (git-fixes).
- xhci: pass port pointer as parameter to xhci_set_port_power() (git-fixes).
- xhci: track port suspend state correctly in unsuccessful resume cases (git-fixes).
Patchnames
SUSE-2024-516,SUSE-SLE-Micro-5.5-2024-516,SUSE-SLE-Module-Basesystem-15-SP5-2024-516,SUSE-SLE-Module-Development-Tools-15-SP5-2024-516,SUSE-SLE-Module-Legacy-15-SP5-2024-516,SUSE-SLE-Module-Live-Patching-15-SP5-2024-516,SUSE-SLE-Product-HA-15-SP5-2024-516,SUSE-SLE-Product-WE-15-SP5-2024-516,openSUSE-SLE-15.5-2024-516
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "The SUSE Linux Enterprise 15 SP5 kernel was updated to receive various security bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2024-1085: Fixed nf_tables use-after-free vulnerability in the nft_setelem_catchall_deactivate() function (bsc#1219429).\n- CVE-2024-1086: Fixed a use-after-free vulnerability inside the nf_tables component that could have been exploited to achieve local privilege escalation (bsc#1219434).\n- CVE-2023-51042: Fixed use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (bsc#1219128).\n- CVE-2023-51780: Fixed a use-after-free in do_vcc_ioctl in net/atm/ioctl.c, because of a vcc_recvmsg race condition (bsc#1218730).\n- CVE-2023-46838: Fixed an issue with Xen netback processing of zero-length transmit fragment (bsc#1218836).\n- CVE-2021-33631: Fixed an integer overflow in ext4_write_inline_data_end() (bsc#1219412).\n- CVE-2023-6535: Fixed a NULL pointer dereference in nvmet_tcp_execute_request (bsc#1217988).\n- CVE-2023-6536: Fixed a NULL pointer dereference in __nvmet_req_complete (bsc#1217989).\n- CVE-2023-6356: Fixed a NULL pointer dereference in nvmet_tcp_build_pdu_iovec (bsc#1217987).\n- CVE-2023-47233: Fixed a use-after-free in the device unplugging (disconnect the USB by hotplug) code inside the brcm80211 component (bsc#1216702).\n- CVE-2023-4921: Fixed a use-after-free vulnerability in the QFQ network scheduler which could be exploited to achieve local privilege escalation (bsc#1215275).\n- CVE-2023-51043: Fixed use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c (bsc#1219120).\n- CVE-2024-0775: Fixed use-after-free in __ext4_remount in fs/ext4/super.c that could allow a local user to cause an information leak problem while freeing the old quota file names before a potential failure (bsc#1219053).\n- CVE-2023-6040: Fixed an out-of-bounds access vulnerability while creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within `nf_tables_newtable` function (bsc#1218752).\n- CVE-2024-0641: Fixed a denial of service vulnerability in tipc_crypto_key_revoke in net/tipc/crypto.c (bsc#1218916).\n- CVE-2024-0565: Fixed an out-of-bounds memory read flaw in receive_encrypted_standard in fs/smb/client/smb2ops.c (bsc#1218832).\n- CVE-2023-6915: Fixed a NULL pointer dereference problem in ida_free in lib/idr.c (bsc#1218804).\n- CVE-2023-51782: Fixed use-after-free in rose_ioctl in net/rose/af_rose.c because of a rose_accept race condition (bsc#1218757).\n- CVE-2023-6531: Fixed a use-after-free flaw due to a race problem in the unix garbage collector's deletion of SKB races with unix_stream_read_generic()on the socket that the SKB is queued on (bsc#1218447).\n- CVE-2024-0340: Fixed information disclosure in vhost/vhost.c:vhost_new_msg() (bsc#1218689).\n- CVE-2024-24860: Fixed a denial of service caused by a race condition in {min,max}_key_size_set() (bsc#1219608).\n\nThe following non-security bugs were fixed:\n\n- Documentation: RAS: Add index and address translation section (jsc#PED-7618).\n- ACPI: LPIT: Avoid u32 multiplication overflow (git-fixes).\n- ACPI: LPSS: Fix the fractional clock divider flags (git-fixes).\n- ACPI: arm64: export acpi_arch_thermal_cpufreq_pctg() (bsc#1214377)\n- ACPI: extlog: Clear Extended Error Log status when RAS_CEC handled the error (git-fixes).\n- ACPI: processor: reduce CPUFREQ thermal reduction pctg for Tegra241 (bsc#1214377)\n- ACPI: property: Allow _DSD buffer data only for byte accessors (git-fixes).\n- ACPI: resource: Add another DMI match for the TongFang GMxXGxx (git-fixes).\n- ACPI: thermal: Add Thermal fast Sampling Period (_TFP) support (bsc#1214377)\n- ACPI: video: check for error while searching for backlight device parent (git-fixes).\n- ALSA: hda/conexant: Fix headset auto detect fail in cx8070 and SN6140 (git-fixes).\n- ALSA: hda/cs8409: Suppress vmaster control for Dolphin models (git-fixes).\n- ALSA: hda/realtek: Add quirks for ASUS Zenbook 2022 Models (git-fixes).\n- ALSA: hda/realtek: Enable headset mic on Lenovo M70 Gen5 (git-fixes).\n- ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on HP ZBook (git-fixes).\n- ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP Envy X360 13-ay0xxx (git-fixes).\n- ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq2xxx (git-fixes).\n- ALSA: hda: Refer to correct stream index at loops (git-fixes).\n- ALSA: hda: intel-nhlt: Ignore vbps when looking for DMIC 32 bps format (git-fixes).\n- ALSA: oxygen: Fix right channel of capture volume mixer (git-fixes).\n- ASoC: Intel: Skylake: Fix mem leak in few functions (git-fixes).\n- ASoC: Intel: Skylake: mem leak in skl register function (git-fixes).\n- ASoC: Intel: bytcr_rt5640: Add quirk for the Medion Lifetab S10346 (git-fixes).\n- ASoC: Intel: glk_rt5682_max98357a: fix board id mismatch (git-fixes).\n- ASoC: amd: Add Dell G15 5525 to quirks list (bsc#1219136).\n- ASoC: amd: Add check for acp config flags (bsc#1219136).\n- ASoC: amd: Add new dmi entries to config entry (bsc#1219136).\n- ASoC: amd: Drop da7219_aad_jack_det() usage (bsc#1219136).\n- ASoC: amd: Drop empty platform remove function (bsc#1219136).\n- ASoC: amd: Update Pink Sardine platform ACP register header (bsc#1219136).\n- ASoC: amd: acp-config: Add missing MODULE_DESCRIPTION (git-fixes).\n- ASoC: amd: acp-da7219-max98357a: Map missing jack kcontrols (bsc#1219136).\n- ASoC: amd: acp-rt5645: Map missing jack kcontrols (bsc#1219136).\n- ASoC: amd: acp3x-rt5682-max9836: Configure jack as not detecting Line Out (bsc#1219136).\n- ASoC: amd: acp3x-rt5682-max9836: Map missing jack kcontrols (bsc#1219136).\n- ASoC: amd: acp: Add TDM slots setting support for ACP I2S controller (bsc#1219136).\n- ASoC: amd: acp: Add TDM support for acp i2s stream (bsc#1219136).\n- ASoC: amd: acp: Add i2s tdm support in machine driver (bsc#1219136).\n- ASoC: amd: acp: Add kcontrols and widgets per-codec in common code (bsc#1219136).\n- ASoC: amd: acp: Add missing MODULE_DESCRIPTION in mach-common (git-fixes).\n- ASoC: amd: acp: Add new cpu dai's in machine driver (bsc#1219136).\n- ASoC: amd: acp: Add setbias level for rt5682s codec in machine driver (bsc#1219136).\n- ASoC: amd: acp: Enable i2s tdm support for skyrim platforms (bsc#1219136).\n- ASoC: amd: acp: Fix possible UAF in acp_dma_open (bsc#1219136).\n- ASoC: amd: acp: Initialize list to store acp_stream during pcm_open (bsc#1219136).\n- ASoC: amd: acp: Map missing jack kcontrols (bsc#1219136).\n- ASoC: amd: acp: Modify dai_id macros to be more generic (bsc#1219136).\n- ASoC: amd: acp: Refactor bit width calculation (bsc#1219136).\n- ASoC: amd: acp: Refactor dai format implementation (bsc#1219136).\n- ASoC: amd: acp: Refactor i2s clocks programming sequence (bsc#1219136).\n- ASoC: amd: acp: add a label to make error path more clean (bsc#1219136).\n- ASoC: amd: acp: add acp i2s master clock generation for rembrandt platform (bsc#1219136).\n- ASoC: amd: acp: add pm ops support for acp pci driver (bsc#1219136).\n- ASoC: amd: acp: add pm ops support for rembrandt platform (bsc#1219136).\n- ASoC: amd: acp: clean up some inconsistent indentings (bsc#1219136).\n- ASoC: amd: acp: clear pdm dma interrupt mask (bsc#1219136).\n- ASoC: amd: acp: delete unnecessary NULL check (bsc#1219136).\n- ASoC: amd: acp: export config_acp_dma() and config_pte_for_stream() symbols (bsc#1219136).\n- ASoC: amd: acp: fix SND_SOC_AMD_ACP_PCI depdenencies (bsc#1219136).\n- ASoC: amd: acp: move pdm macros to common header file (bsc#1219136).\n- ASoC: amd: acp: refactor the acp init and de-init sequence (bsc#1219136).\n- ASoC: amd: acp: rembrandt: Drop if blocks with always false condition (bsc#1219136).\n- ASoC: amd: acp: remove acp poweroff function (bsc#1219136).\n- ASoC: amd: acp: remove the redundant acp enable/disable interrupts functions (bsc#1219136).\n- ASoC: amd: acp: remove unnecessary NULL checks (bsc#1219136).\n- ASoC: amd: acp: store platform device reference created in pci probe call (bsc#1219136).\n- ASoC: amd: acp: store the pdm stream channel mask (bsc#1219136).\n- ASoC: amd: acp: store xfer_resolution of the stream (bsc#1219136).\n- ASoC: amd: acp: switch to use dev_err_probe() (bsc#1219136).\n- ASoC: amd: acp: use devm_kcalloc() instead of devm_kzalloc() (bsc#1219136).\n- ASoC: amd: acp: use function devm_kcalloc() instead of devm_kzalloc() (bsc#1219136).\n- ASoC: amd: add Pink Sardine ACP PCI driver (bsc#1219136).\n- ASoC: amd: add Pink Sardine machine driver using dmic (bsc#1219136).\n- ASoC: amd: add Pink Sardine platform ACP IP register header (bsc#1219136).\n- ASoC: amd: add acp6.2 init/de-init functions (bsc#1219136).\n- ASoC: amd: add acp6.2 irq handler (bsc#1219136).\n- ASoC: amd: add acp6.2 pci driver pm ops (bsc#1219136).\n- ASoC: amd: add acp6.2 pdm driver dma ops (bsc#1219136).\n- ASoC: amd: add acp6.2 pdm driver pm ops (bsc#1219136).\n- ASoC: amd: add acp6.2 pdm platform driver (bsc#1219136).\n- ASoC: amd: add platform devices for acp6.2 pdm driver and dmic driver (bsc#1219136).\n- ASoC: amd: create platform device for acp6.2 machine driver (bsc#1219136).\n- ASoC: amd: enable Pink Sardine acp6.2 drivers build (bsc#1219136).\n- ASoC: amd: enable Pink sardine platform machine driver build (bsc#1219136).\n- ASoC: amd: fix ACP version typo mistake (bsc#1219136).\n- ASoC: amd: fix spelling mistake: 'i.e' -> 'i.e.' (bsc#1219136).\n- ASoC: amd: ps: Add a module parameter to influence pdm_gain (bsc#1219136).\n- ASoC: amd: ps: Adjust the gain for PDM DMIC (bsc#1219136).\n- ASoC: amd: ps: Fix uninitialized ret in create_acp64_platform_devs() (bsc#1219136).\n- ASoC: amd: ps: Move acp63_dev_data strcture from PCI driver (bsc#1219136).\n- ASoC: amd: ps: Update copyright notice (bsc#1219136).\n- ASoC: amd: ps: add mutex lock for accessing common registers (bsc#1219136).\n- ASoC: amd: ps: fix for acp_lock access in pdm driver (bsc#1219136).\n- ASoC: amd: ps: implement api to retrieve acp device config (bsc#1219136).\n- ASoC: amd: ps: move irq handler registration (bsc#1219136).\n- ASoC: amd: ps: refactor acp power on and reset functions (bsc#1219136).\n- ASoC: amd: ps: refactor platform device creation logic (bsc#1219136).\n- ASoC: amd: ps: remove the register read and write wrappers (bsc#1219136).\n- ASoC: amd: ps: remove unused variable (bsc#1219136).\n- ASoC: amd: ps: update dev index value in irq handler (bsc#1219136).\n- ASoC: amd: ps: update macros with ps platform naming convention (bsc#1219136).\n- ASoC: amd: ps: update the acp clock source (bsc#1219136).\n- ASoC: amd: ps: use acp_lock to protect common registers in pdm driver (bsc#1219136).\n- ASoC: amd: ps: use static function (bsc#1219136).\n- ASoC: amd: renoir: Add a module parameter to influence pdm_gain (bsc#1219136).\n- ASoC: amd: renoir: Adjust the gain for PDM DMIC (bsc#1219136).\n- ASoC: amd: update pm_runtime enable sequence (bsc#1219136).\n- ASoC: amd: vangogh: Add check for acp config flags in vangogh platform (bsc#1219136).\n- ASoC: amd: vangogh: Make use of DRV_NAME (bsc#1219136).\n- ASoC: amd: vangogh: Remove unnecessary init function (bsc#1219136).\n- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG (bsc#1219136).\n- ASoC: amd: yc: Add ASUS M3402RA into DMI table (bsc#1219136).\n- ASoC: amd: yc: Add ASUS M5402RA into DMI table (bsc#1219136).\n- ASoC: amd: yc: Add Alienware m17 R5 AMD into DMI table (bsc#1219136).\n- ASoC: amd: yc: Add Asus VivoBook Pro 14 OLED M6400RC to the quirks list for acp6x (bsc#1219136).\n- ASoC: amd: yc: Add DMI entries to support HP OMEN 16-n0xxx (8A42) (bsc#1219136).\n- ASoC: amd: yc: Add DMI entries to support HP OMEN 16-n0xxx (8A43) (bsc#1219136).\n- ASoC: amd: yc: Add DMI entries to support Victus by HP Gaming Laptop 15-fb0xxx (8A3E) (bsc#1219136).\n- ASoC: amd: yc: Add DMI entries to support Victus by HP Laptop 16-e1xxx (8A22) (bsc#1219136).\n- ASoC: amd: yc: Add DMI entry to support System76 Pangolin 12 (bsc#1219136).\n- ASoC: amd: yc: Add DMI entry to support System76 Pangolin 13 (bsc#1219136).\n- ASoC: amd: yc: Add DMI support for new acer/emdoor platforms (bsc#1219136).\n- ASoC: amd: yc: Add HP 255 G10 into quirk table (bsc#1219136).\n- ASoC: amd: yc: Add Lenovo Thinkbook 14+ 2022 21D0 to quirks table (bsc#1219136).\n- ASoC: amd: yc: Add MECHREVO Jiaolong Series MRID6 into DMI table (bsc#1219136).\n- ASoC: amd: yc: Add Razer Blade 14 2022 into DMI table (bsc#1219136).\n- ASoC: amd: yc: Add ThinkBook 14 G5+ ARP to quirks list for acp6x (bsc#1219136).\n- ASoC: amd: yc: Add Thinkpad Neo14 to quirks list for acp6x (bsc#1219136).\n- ASoC: amd: yc: Add VivoBook Pro 15 to quirks list for acp6x (bsc#1219136).\n- ASoC: amd: yc: Add Xiaomi Redmi Book Pro 14 2022 into DMI table (bsc#1219136).\n- ASoC: amd: yc: Add Xiaomi Redmi Book Pro 15 2022 into DMI table (bsc#1219136).\n- ASoC: amd: yc: Add a module parameter to influence pdm_gain (bsc#1219136).\n- ASoC: amd: yc: Adding Lenovo ThinkBook 14 Gen 4+ ARA and Lenovo ThinkBook 16 Gen 4+ ARA to the Quirks List (bsc#1219136).\n- ASoC: amd: yc: Adjust the gain for PDM DMIC (bsc#1219136).\n- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82TL (bsc#1219136).\n- ASoC: amd: yc: Fix non-functional mic on ASUS E1504FA (bsc#1219136).\n- ASoC: amd: yp: Add OMEN by HP Gaming Laptop 16z-n000 to quirks (bsc#1219136).\n- ASoC: codecs: lpass-wsa-macro: fix compander volume hack (git-fixes).\n- ASoC: codecs: wcd938x: fix headphones volume controls (git-fixes).\n- ASoC: codecs: wcd938x: handle deferred probe (git-fixes).\n- ASoC: cs35l33: Fix GPIO name and drop legacy include (git-fixes).\n- ASoC: cs43130: Fix incorrect frame delay configuration (git-fixes).\n- ASoC: cs43130: Fix the position of const qualifier (git-fixes).\n- ASoC: da7219: Support low DC impedance headset (git-fixes).\n- ASoC: nau8822: Fix incorrect type in assignment and cast to restricted __be16 (git-fixes).\n- ASoC: ops: add correct range check for limiting volume (git-fixes).\n- ASoC: rt5645: Drop double EF20 entry from dmi_platform_data[] (git-fixes).\n- ASoC: rt5650: add mutex to avoid the jack detection failure (git-fixes).\n- ASoC: sun4i-spdif: Fix requirements for H6 (git-fixes).\n- ASoC: wm8974: Correct boost mixer inputs (git-fixes).\n- Add DMI ID for MSI Bravo 15 B7ED (bsc#1219136).\n- Bluetooth: Fix atomicity violation in {min,max}_key_size_set (git-fixes).\n- Bluetooth: btmtkuart: fix recv_buf() return value (git-fixes).\n- Documentation: Begin a RAS section (jsc#PED-7622).\n- EDAC/amd64: Add MI300 row retirement support (jsc#PED-7618).\n- EDAC/amd64: Add context struct (jsc#PED-7615).\n- EDAC/amd64: Add get_err_info() to pvt->ops (jsc#PED-7615).\n- EDAC/amd64: Add support for AMD heterogeneous Family 19h Model 30h-3Fh (jsc#PED-7616).\n- EDAC/amd64: Add support for ECC on family 19h model 60h-7Fh (jsc#PED-7615).\n- EDAC/amd64: Add support for family 0x19, models 0x90-9f devices (jsc#PED-7622).\n- EDAC/amd64: Allow for DF Indirect Broadcast reads (jsc#PED-7615).\n- EDAC/amd64: Cache and use GPU node map (jsc#PED-7616).\n- EDAC/amd64: Do not discover ECC symbol size for Family 17h and later (jsc#PED-7615).\n- EDAC/amd64: Do not set up EDAC PCI control on Family 17h+ (jsc#PED-7615).\n- EDAC/amd64: Document heterogeneous system enumeration (jsc#PED-7616).\n- EDAC/amd64: Drop dbam_to_cs() for Family 17h and later (jsc#PED-7615).\n- EDAC/amd64: Fix indentation in umc_determine_edac_cap() (jsc#PED-7615).\n- EDAC/amd64: Merge struct amd64_family_type into struct amd64_pvt (jsc#PED-7615).\n- EDAC/amd64: Remove PCI Function 0 (jsc#PED-7615).\n- EDAC/amd64: Remove PCI Function 6 (jsc#PED-7615).\n- EDAC/amd64: Remove early_channel_count() (jsc#PED-7615).\n- EDAC/amd64: Remove module version string (jsc#PED-7615).\n- EDAC/amd64: Remove scrub rate control for Family 17h and later (jsc#PED-7615).\n- EDAC/amd64: Rename debug_display_dimm_sizes() (jsc#PED-7615).\n- EDAC/amd64: Rename f17h_determine_edac_ctl_cap() (jsc#PED-7615).\n- EDAC/amd64: Rework hw_info_{get,put} (jsc#PED-7615).\n- EDAC/amd64: Shut up an -Werror,-Wsometimes-uninitialized clang false positive (jsc#PED-7615).\n- EDAC/amd64: Split determine_edac_cap() into dct/umc functions (jsc#PED-7615).\n- EDAC/amd64: Split determine_memory_type() into dct/umc functions (jsc#PED-7615).\n- EDAC/amd64: Split dump_misc_regs() into dct/umc functions (jsc#PED-7615).\n- EDAC/amd64: Split ecc_enabled() into dct/umc functions (jsc#PED-7615).\n- EDAC/amd64: Split get_csrow_nr_pages() into dct/umc functions (jsc#PED-7615).\n- EDAC/amd64: Split init_csrows() into dct/umc functions (jsc#PED-7615).\n- EDAC/amd64: Split prep_chip_selects() into dct/umc functions (jsc#PED-7615).\n- EDAC/amd64: Split read_base_mask() into dct/umc functions (jsc#PED-7615).\n- EDAC/amd64: Split read_mc_regs() into dct/umc functions (jsc#PED-7615).\n- EDAC/amd64: Split setup_mci_misc_attrs() into dct/umc functions (jsc#PED-7615).\n- EDAC/amd64: Use new AMD Address Translation Library (jsc#PED-7618).\n- EDAC/mc: Add new HBM2 memory type (jsc#PED-7616).\n- EDAC/mc: Add support for HBM3 memory type (jsc#PED-7622).\n- EDAC/mce_amd: Remove SMCA Extended Error code descriptions (jsc#PED-7622).\n- EDAC/thunderx: Fix possible out-of-bounds string access (git-fixes).\n- HID: i2c-hid-of: fix NULL-deref on failed power up (git-fixes).\n- HID: wacom: Correct behavior when processing some confidence == false touches (git-fixes).\n- IB/iser: Prevent invalidating wrong MR (git-fixes)\n- Input: atkbd - do not skip atkbd_deactivate() when skipping ATKBD_CMD_GETID (git-fixes).\n- Input: atkbd - skip ATKBD_CMD_GETID in translated mode (git-fixes).\n- Input: atkbd - skip ATKBD_CMD_SETLEDS when skipping ATKBD_CMD_GETID (git-fixes).\n- Input: atkbd - use ab83 as id when skipping the getid command (git-fixes).\n- Input: bcm5974 - check endpoint type before starting traffic (git-fixes).\n- Input: i8042 - add nomux quirk for Acer P459-G2-M (git-fixes).\n- Input: xpad - add Razer Wolverine V2 support (git-fixes).\n- KVM: SVM: Update EFER software model on CR0 trap for SEV-ES (git-fixes).\n- KVM: s390: vsie: Fix STFLE interpretive execution identification (git-fixes bsc#1218997).\n- KVM: x86: Mask LVTPC when handling a PMI (jsc#PED-7322).\n- Limit kernel-source build to architectures for which the kernel binary is built (bsc#1108281).\n- PCI/AER: Configure ECRC only if AER is native (bsc#1218778)\n- PCI/P2PDMA: Remove reference to pci_p2pdma_map_sg() (git-fixes).\n- PCI: Add ACS quirk for more Zhaoxin Root Ports (git-fixes).\n- PCI: keystone: Fix race condition when initializing PHYs (git-fixes).\n- PM: hibernate: Enforce ordering during image compression/decompression (git-fixes).\n- RAS/AMD/ATL: Add MI300 DRAM to normalized address translation support (jsc#PED-7618).\n- RAS/AMD/ATL: Add MI300 support (jsc#PED-7618).\n- RAS/AMD/ATL: Fix array overflow in get_logical_coh_st_fabric_id_mi300() (jsc#PED-7618).\n- RAS: Introduce AMD Address Translation Library (jsc#PED-7618).\n- RDMA/hns: Fix inappropriate err code for unsupported operations (git-fixes)\n- RDMA/hns: Fix unnecessary err return when using invalid congest control algorithm (git-fixes)\n- RDMA/hns: Remove unnecessary checks for NULL in mtr_alloc_bufs() (git-fixes)\n- RDMA/irdma: Add wait for suspend on SQD (git-fixes)\n- RDMA/irdma: Avoid free the non-cqp_request scratch (git-fixes)\n- RDMA/irdma: Do not modify to SQD on error (git-fixes)\n- RDMA/irdma: Fix UAF in irdma_sc_ccq_get_cqe_info() (git-fixes)\n- RDMA/irdma: Refactor error handling in create CQP (git-fixes)\n- RDMA/rtrs-clt: Fix the max_send_wr setting (git-fixes)\n- RDMA/rtrs-clt: Remove the warnings for req in_use check (git-fixes)\n- RDMA/rtrs-clt: Start hb after path_up (git-fixes)\n- RDMA/rtrs-srv: Check return values while processing info request (git-fixes)\n- RDMA/rtrs-srv: Destroy path files after making sure no IOs in-flight (git-fixes)\n- RDMA/rtrs-srv: Do not unconditionally enable irq (git-fixes)\n- RDMA/rtrs-srv: Free srv_mr iu only when always_invalidate is true (git-fixes)\n- RDMA/usnic: Silence uninitialized symbol smatch warnings (git-fixes)\n- USB: xhci: workaround for grace period (git-fixes).\n- Update config files: enable ASoC AMD PS drivers (bsc#1219136)\n- Update patch reference for ax88179 fix (bsc#1218948)\n- acpi: property: Let args be NULL in __acpi_node_get_property_reference (git-fixes).\n- aio: fix mremap after fork null-deref (git-fixes).\n- apparmor: avoid crash when parsed profile name is empty (git-fixes).\n- arm64: Add CNT{P,V}CTSS_EL0 alternatives to cnt{p,v}ct_el0 (jsc#PED-4729)\n- arm64: Add a capability for FEAT_ECV (jsc#PED-4729) Use cpu_hwcaps PLACEHOLDER_4 for HAS_ECV.\n- arm64: alternative: patch alternatives in the vDSO (jsc#PED-4729)\n- arm64: dts: armada-3720-turris-mox: set irq type for RTC (git-fixes)\n- arm64: dts: imx8mp: imx8mq: Add parkmode-disable-ss-quirk on DWC3 (git-fixes)\n- arm64: dts: imx8mq: drop usb3-resume-missing-cas from usb (git-fixes)\n- arm64: dts: ls208xa: use a pseudo-bus to constrain usb dma size (git-fixes)\n- arm64: dts: rockchip: Expand reg size of vdec node for RK3399 (git-fixes)\n- arm64: mm: Always make sw-dirty PTEs hw-dirty in pte_modify (git-fixes)\n- arm64: module: move find_section to header (jsc#PED-4729)\n- arm64: vdso: Fix 'no previous prototype' warning (jsc#PED-4729)\n- arm64: vdso: remove two .altinstructions related symbols (jsc#PED-4729)\n- arm64: vdso: use SYS_CNTVCTSS_EL0 for gettimeofday (jsc#PED-4729)\n- asix: Add check for usbnet_get_endpoints (git-fixes).\n- attr: block mode changes of symlinks (git-fixes).\n- badblocks: add helper routines for badblock ranges handling (bsc#1174649).\n- badblocks: add more helper structure and routines in badblocks.h (bsc#1174649).\n- badblocks: avoid checking invalid range in badblocks_check() (bsc#1174649).\n- badblocks: improve badblocks_check() for multiple ranges handling (bsc#1174649).\n- badblocks: improve badblocks_clear() for multiple ranges handling (bsc#1174649).\n- badblocks: improve badblocks_set() for multiple ranges handling (bsc#1174649).\n- badblocks: switch to the improved badblock handling code (bsc#1174649).\n- bpf: Limit the number of kprobes when attaching program to multiple kprobes (git-fixes).\n- bus: mhi: host: Add alignment check for event ring read pointer (git-fixes).\n- bus: mhi: host: Add spinlock to protect WP access when queueing TREs (git-fixes).\n- bus: mhi: host: Drop chan lock before queuing buffers (git-fixes).\n- ceph: select FS_ENCRYPTION_ALGS if FS_ENCRYPTION (bsc#1219568).\n- clk: qcom: gpucc-sm8150: Update the gpu_cc_pll1 config (git-fixes).\n- clk: qcom: videocc-sm8150: Add missing PLL config property (git-fixes).\n- clk: rockchip: rk3128: Fix HCLK_OTG gate register (git-fixes).\n- clk: samsung: Fix kernel-doc comments (git-fixes).\n- clk: si5341: fix an error code problem in si5341_output_clk_set_rate (git-fixes).\n- clk: zynqmp: Add a check for NULL pointer (git-fixes).\n- clk: zynqmp: make bestdiv unsigned (git-fixes).\n- clocksource: Skip watchdog check for large watchdog intervals (git-fixes).\n- clocksource: disable watchdog checks on TSC when TSC is watchdog (bsc#1215885).\n- coresight: etm4x: Add ACPI support in platform driver (bsc#1218779)\n- coresight: etm4x: Allocate and device assign 'struct etmv4_drvdata' (bsc#1218779)\n- coresight: etm4x: Change etm4_platform_driver driver for MMIO devices (bsc#1218779)\n- coresight: etm4x: Drop iomem 'base' argument from etm4_probe() (bsc#1218779)\n- coresight: etm4x: Drop pid argument from etm4_probe() (bsc#1218779)\n- coresight: etm4x: Ensure valid drvdata and clock before clk_put() (bsc#1218779)\n- coresight: platform: acpi: Ignore the absence of graph (bsc#1218779)\n- crypto: ccp - fix memleak in ccp_init_dm_workarea (git-fixes).\n- crypto: s390/aes - Fix buffer overread in CTR mode (git-fixes).\n- crypto: sa2ul - Return crypto_aead_setkey to transfer the error (git-fixes).\n- crypto: sahara - do not resize req->src when doing hash operations (git-fixes).\n- crypto: sahara - fix ahash reqsize (git-fixes).\n- crypto: sahara - fix ahash selftest failure (git-fixes).\n- crypto: sahara - fix cbc selftest failure (git-fixes).\n- crypto: sahara - fix processing hash requests with req->nbytes < sg->length (git-fixes).\n- crypto: sahara - fix processing requests with cryptlen < sg->length (git-fixes).\n- crypto: sahara - fix wait_for_completion_timeout() error handling (git-fixes).\n- crypto: sahara - handle zero-length aes requests (git-fixes).\n- crypto: sahara - improve error handling in sahara_sha_process() (git-fixes).\n- crypto: sahara - remove FLAGS_NEW_KEY logic (git-fixes).\n- crypto: scomp - fix req->dst buffer overflow (git-fixes).\n- dma-debug: fix kernel-doc warnings (git-fixes).\n- dmaengine: fix NULL pointer in channel unregistration function (git-fixes).\n- dmaengine: fix is_slave_direction() return false when DMA_DEV_TO_DEV (git-fixes).\n- dmaengine: fsl-dpaa2-qdma: Fix the size of dma pools (git-fixes).\n- dmaengine: idxd: Protect int_handle field in hw descriptor (git-fixes).\n- dmaengine: ti: k3-udma: Report short packet errors (git-fixes).\n- doc/README.KSYMS: Add to repo.\n- docs: Store the old kernel changelog entries in kernel-docs package (bsc#1218713).\n- drivers/amd/pm: fix a use-after-free in kv_parse_power_table (git-fixes).\n- drivers: clk: zynqmp: calculate closest mux rate (git-fixes).\n- drivers: clk: zynqmp: update divider round rate logic (git-fixes).\n- drm/amd/display: Fix tiled display misalignment (git-fixes).\n- drm/amd/display: Port DENTIST hang and TDR fixes to OTG disable W/A (git-fixes).\n- drm/amd/display: add nv12 bounding box (git-fixes).\n- drm/amd/display: get dprefclk ss info from integration info table (git-fixes).\n- drm/amd/display: make flip_timestamp_in_us a 64-bit variable (git-fixes).\n- drm/amd/display: pbn_div need be updated for hotplug event (git-fixes).\n- drm/amd/display: update dcn315 lpddr pstate latency (git-fixes).\n- drm/amd/pm/smu7: fix a memleak in smu7_hwmgr_backend_init (git-fixes).\n- drm/amd/pm: fix a double-free in amdgpu_parse_extended_power_table (git-fixes).\n- drm/amd/pm: fix a double-free in si_dpm_init (git-fixes).\n- drm/amd/powerplay: Fix kzalloc parameter 'ATOM_Tonga_PPM_Table' in 'get_platform_power_management_table()' (git-fixes).\n- drm/amdgpu/debugfs: fix error code when smc register accessors are NULL (git-fixes).\n- drm/amdgpu/pm: Fix the power source flag error (git-fixes).\n- drm/amdgpu: Add NULL checks for function pointers (git-fixes).\n- drm/amdgpu: Drop 'fence' check in 'to_amdgpu_amdkfd_fence()' (git-fixes).\n- drm/amdgpu: Fix '*fw' from request_firmware() not released in 'amdgpu_ucode_request()' (git-fixes).\n- drm/amdgpu: Fix cat debugfs amdgpu_regs_didt causes kernel null pointer (git-fixes).\n- drm/amdgpu: Fix ecc irq enable/disable unpaired (git-fixes).\n- drm/amdgpu: Fix missing error code in 'gmc_v6/7/8/9_0_hw_init()' (git-fixes).\n- drm/amdgpu: Fix with right return code '-EIO' in 'amdgpu_gmc_vram_checking()' (git-fixes).\n- drm/amdgpu: Let KFD sync with VM fences (git-fixes).\n- drm/amdgpu: Release 'adev->pm.fw' before return in 'amdgpu_device_need_post()' (git-fixes).\n- drm/amdgpu: fix ftrace event amdgpu_bo_move always move on same heap (git-fixes).\n- drm/amdgpu: skip gpu_info fw loading on navi12 (git-fixes).\n- drm/amdkfd: Confirm list is non-empty before utilizing list_first_entry in kfd_topology.c (git-fixes).\n- drm/amdkfd: Fix 'node' NULL check in 'svm_range_get_range_boundaries()' (git-fixes).\n- drm/amdkfd: Fix iterator used outside loop in 'kfd_add_peer_prop()' (git-fixes).\n- drm/amdkfd: Fix lock dependency warning (git-fixes).\n- drm/amdkfd: Fix lock dependency warning with srcu (git-fixes).\n- drm/amdkfd: Use resource_size() helper function (git-fixes).\n- drm/amdkfd: fixes for HMM mem allocation (git-fixes).\n- drm/bridge: Fix typo in post_disable() description (git-fixes).\n- drm/bridge: anx7625: Ensure bridge is suspended in disable() (git-fixes).\n- drm/bridge: cdns-mhdp8546: Fix use of uninitialized variable (git-fixes).\n- drm/bridge: nxp-ptn3460: fix i2c_master_send() error checking (git-fixes).\n- drm/bridge: nxp-ptn3460: simplify some error checking (git-fixes).\n- drm/bridge: parade-ps8640: Ensure bridge is suspended in .post_disable() (git-fixes).\n- drm/bridge: parade-ps8640: Make sure we drop the AUX mutex in the error case (git-fixes).\n- drm/bridge: parade-ps8640: Wait for HPD when doing an AUX transfer (git-fixes).\n- drm/bridge: tc358767: Fix return value on error case (git-fixes).\n- drm/bridge: tpd12s015: Drop buggy __exit annotation for remove function (git-fixes).\n- drm/crtc: Fix uninit-value bug in drm_mode_setcrtc (git-fixes).\n- drm/crtc: fix uninitialized variable use (git-fixes).\n- drm/drv: propagate errors from drm_modeset_register_all() (git-fixes).\n- drm/exynos: Call drm_atomic_helper_shutdown() at shutdown/unbind time (git-fixes).\n- drm/exynos: fix a potential error pointer dereference (git-fixes).\n- drm/exynos: fix a wrong error checking (git-fixes).\n- drm/exynos: fix accidental on-stack copy of exynos_drm_plane (git-fixes).\n- drm/exynos: gsc: minor fix for loop iteration in gsc_runtime_resume (git-fixes).\n- drm/framebuffer: Fix use of uninitialized variable (git-fixes).\n- drm/mediatek: Return error if MDP RDMA failed to enable the clock (git-fixes).\n- drm/msm/dpu: Drop enable and frame_count parameters from dpu_hw_setup_misr() (git-fixes).\n- drm/msm/dpu: Ratelimit framedone timeout msgs (git-fixes).\n- drm/msm/dpu: Set input_sel bit for INTF (git-fixes).\n- drm/msm/dpu: fix writeback programming for YUV cases (git-fixes).\n- drm/msm/dpu: rename dpu_encoder_phys_wb_setup_cdp to match its functionality (git-fixes).\n- drm/msm/dsi: Enable runtime PM (git-fixes).\n- drm/msm/dsi: Use pm_runtime_resume_and_get to prevent refcnt leaks (git-fixes).\n- drm/msm/mdp4: flush vblank event on disable (git-fixes).\n- drm/nouveau/fence:: fix warning directly dereferencing a rcu pointer (git-fixes).\n- drm/panel-edp: Add override_edid_mode quirk for generic edp (git-fixes).\n- drm/panel-elida-kd35t133: hold panel in reset for unprepare (git-fixes).\n- drm/panel: nt35510: fix typo (git-fixes).\n- drm/panfrost: Ignore core_mask for poweroff and disable PWRTRANS irq (git-fixes).\n- drm/panfrost: Really power off GPU cores in panfrost_gpu_power_off() (git-fixes).\n- drm/radeon/dpm: fix a memleak in sumo_parse_power_table (git-fixes).\n- drm/radeon/r100: Fix integer overflow issues in r100_cs_track_check() (git-fixes).\n- drm/radeon/r600_cs: Fix possible int overflows in r600_cs_check_reg() (git-fixes).\n- drm/radeon/trinity_dpm: fix a memleak in trinity_parse_power_table (git-fixes).\n- drm/radeon: check return value of radeon_ring_lock() (git-fixes).\n- drm/radeon: check the alloc_workqueue return value in radeon_crtc_init() (git-fixes).\n- drm/tidss: Check for K2G in in dispc_softreset() (git-fixes).\n- drm/tidss: Fix atomic_flush check (git-fixes).\n- drm/tidss: Fix dss reset (git-fixes).\n- drm/tidss: Move reset to the end of dispc_init() (git-fixes).\n- drm/tidss: Return error value from from softreset (git-fixes).\n- drm/tilcdc: Fix irq free on unload (git-fixes).\n- drm: Do not unref the same fb many times by mistake due to deadlock handling (git-fixes).\n- drm: panel-simple: add missing bus flags for Tianma tm070jvhg[30/33] (git-fixes).\n- drm: using mul_u32_u32() requires linux/math64.h (git-fixes).\n- dt-bindings: gpio: Remove FSI domain ports on Tegra234 (jsc#PED-6694)\n- efi/libstub: Disable PCI DMA before grabbing the EFI memory map (git-fixes).\n- eventfd: prevent underflow for eventfd semaphores (git-fixes).\n- exfat: fix reporting fs error when reading dir beyond EOF (git-fixes).\n- exfat: support handle zero-size directory (git-fixes).\n- exfat: use kvmalloc_array/kvfree instead of kmalloc_array/kfree (git-fixes).\n- fbdev: Only disable sysfb on the primary device (bsc#1216441)\n- fbdev: Only disable sysfb on the primary device (bsc#1216441) Update an existing patch to fix bsc#1216441.\n- fbdev: flush deferred IO before closing (git-fixes).\n- fbdev: flush deferred work in fb_deferred_io_fsync() (git-fixes).\n- fbdev: imxfb: fix left margin setting (git-fixes).\n- fbdev: mmp: Fix typo and wording in code comment (git-fixes).\n- firewire: core: correct documentation of fw_csr_string() kernel API (git-fixes).\n- firewire: ohci: suppress unexpected system reboot in AMD Ryzen machines and ASM108x/VT630x PCIe cards (git-fixes).\n- firmware: ti_sci: Fix an off-by-one in ti_sci_debugfs_create() (git-fixes).\n- fjes: fix memleaks in fjes_hw_setup (git-fixes).\n- fs/mount_setattr: always cleanup mount_kattr (git-fixes).\n- fs: Fix error checking for d_hash_and_lookup() (git-fixes).\n- fs: Move notify_change permission checks into may_setattr (git-fixes).\n- fs: do not audit the capability check in simple_xattr_list() (git-fixes).\n- fs: drop peer group ids under namespace lock (git-fixes).\n- fs: indicate request originates from old mount API (git-fixes).\n- fs: sendfile handles O_NONBLOCK of out_fd (git-fixes).\n- fuse: dax: set fc->dax to NULL in fuse_dax_conn_free() (bsc#1218659).\n- gfs2: Always check inode size of inline inodes (git-fixes).\n- gfs2: Cosmetic gfs2_dinode_{in,out} cleanup (git-fixes).\n- gfs2: Disable page faults during lockless buffered reads (git-fixes).\n- gfs2: Eliminate ip->i_gh (git-fixes).\n- gfs2: Eliminate vestigial HIF_FIRST (git-fixes).\n- gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump (git-fixes).\n- gfs2: Introduce flag for glock holder auto-demotion (git-fixes).\n- gfs2: Move the inode glock locking to gfs2_file_buffered_write (git-fixes).\n- gfs2: Remove redundant check from gfs2_glock_dq (git-fixes).\n- gfs2: Switch to wait_event in gfs2_logd (git-fixes).\n- gfs2: assign rgrp glock before compute_bitstructs (git-fixes).\n- gfs2: low-memory forced flush fixes (git-fixes).\n- gfs2: release iopen glock early in evict (git-fixes).\n- gpio: eic-sprd: Clear interrupt after set the interrupt type (git-fixes).\n- gpu/drm/radeon: fix two memleaks in radeon_vm_init (git-fixes).\n- hv_netvsc: rndis_filter needs to select NLS (git-fixes).\n- hwmon: (corsair-psu) Fix probe when built-in (git-fixes).\n- hwrng: core - Fix page fault dead lock on mmap-ed hwrng (git-fixes).\n- i2c: rk3x: fix potential spinlock recursion on poll (git-fixes).\n- i2c: s3c24xx: fix read transfers in polling mode (git-fixes).\n- i2c: s3c24xx: fix transferring more than one message in polling mode (git-fixes).\n- iio: adc: ad7091r: Pass iio_dev to event handler (git-fixes).\n- iio: adc: ad9467: add mutex to struct ad9467_state (git-fixes).\n- iio: adc: ad9467: do not ignore error codes (git-fixes).\n- iio: adc: ad9467: fix reset gpio handling (git-fixes).\n- ipmi: Use regspacings passed as a module parameter (git-fixes).\n- kabi, vmstat: skip periodic vmstat update for isolated CPUs (bsc#1217895).\n- kabi/severities: ignore ASoC AMD acp driver symbols (bsc#1219136)\n- kdb: Fix a potential buffer overflow in kdb_local() (git-fixes).\n- kernel-doc: handle a void function without producing a warning (git-fixes).\n- kernfs: fix missing kernfs_idr_lock to remove an ID from the IDR (git-fixes).\n- leds: aw2013: Select missing dependency REGMAP_I2C (git-fixes).\n- leds: ledtrig-tty: Free allocated ttyname buffer on deactivate (git-fixes).\n- libapi: Add missing linux/types.h header to get the __u64 type on io.h (git-fixes).\n- md: fix bi_status reporting in md_end_clone_io (bsc#1210443).\n- media: cx231xx: fix a memleak in cx231xx_init_isoc (git-fixes).\n- media: dt-bindings: ov8856: decouple lanes and link frequency from driver (git-fixes).\n- media: dvb-frontends: m88ds3103: Fix a memory leak in an error handling path of m88ds3103_probe() (git-fixes).\n- media: imx355: Enable runtime PM before registering async sub-device (git-fixes).\n- media: ov9734: Enable runtime PM before registering async sub-device (git-fixes).\n- media: pvrusb2: fix use after free on context disconnection (git-fixes).\n- media: rkisp1: Disable runtime PM in probe error path (git-fixes).\n- media: rkisp1: Fix media device memory leak (git-fixes).\n- media: rkisp1: Read the ID register at probe time instead of streamon (git-fixes).\n- media: videobuf2-dma-sg: fix vmap callback (git-fixes).\n- mfd: intel-lpss: Fix the fractional clock divider flags (git-fixes).\n- misc: fastrpc: Mark all sessions as invalid in cb_remove (git-fixes).\n- mm: fs: initialize fsdata passed to write_begin/write_end interface (git-fixes).\n- mmc: core: Cancel delayed work before releasing host (git-fixes).\n- modpost: move __attribute__((format(printf, 2, 3))) to modpost.h (git-fixes).\n- mtd: Fix gluebi NULL pointer dereference caused by ftl notifier (git-fixes).\n- mtd: rawnand: Increment IFC_TIMEOUT_MSECS for nand controller response (git-fixes).\n- mtd: rawnand: pl353: Fix kernel doc (git-fixes).\n- mtd: rawnand: rockchip: Add missing title to a kernel doc comment (git-fixes).\n- mtd: rawnand: rockchip: Rename a structure (git-fixes).\n- net: phy: micrel: populate .soft_reset for KSZ9131 (git-fixes).\n- net: usb: ax88179_178a: Bind only to vendor-specific interface (bsc#1218948).\n- net: usb: ax88179_178a: avoid two consecutive device resets (bsc#1218948).\n- net: usb: ax88179_178a: move priv to driver_priv (git-fixes).\n- net: usb: ax88179_178a: remove redundant init code (git-fixes).\n- net: usb: ax88179_178a: restore state on resume (bsc#1218948).\n- nfc: nci: free rx_data_reassembly skb on NCI device cleanup (git-fixes).\n- nfsd4: add refcount for nfsd4_blocked_lock (bsc#1218968 bsc#1219349).\n- nfsd: fix RELEASE_LOCKOWNER (bsc#1218968).\n- nouveau/tu102: flush all pdbs on vmm flush (git-fixes).\n- nouveau/vmm: do not set addr on the fail path to avoid warning (git-fixes).\n- nsfs: add compat ioctl handler (git-fixes).\n- nvme-loop: always quiesce and cancel commands before destroying admin q (bsc#1211515).\n- nvme-pci: add BOGUS_NID for Intel 0a54 device (git-fixes).\n- nvme-pci: fix sleeping function called from interrupt context (git-fixes).\n- nvme-rdma: Fix transfer length when write_generate/read_verify are 0 (git-fixes).\n- nvme-tcp: avoid open-coding nvme_tcp_teardown_admin_queue() (bsc#1211515).\n- nvme: fix max_discard_sectors calculation (git-fixes).\n- nvme: introduce helper function to get ctrl state (git-fixes).\n- nvme: move nvme_stop_keep_alive() back to original position (bsc#1211515).\n- nvme: start keep-alive after admin queue setup (bsc#1211515).\n- nvme: trace: avoid memcpy overflow warning (git-fixes).\n- nvmet: re-fix tracing strncpy() warning (git-fixes).\n- of: Fix double free in of_parse_phandle_with_args_map (git-fixes).\n- of: unittest: Fix of_count_phandle_with_args() expected value message (git-fixes).\n- parport: parport_serial: Add Brainboxes BAR details (git-fixes).\n- parport: parport_serial: Add Brainboxes device IDs and geometry (git-fixes).\n- pci: Drop PCI vmd patches that caused a regression (bsc#1218005)\n- perf/x86/intel/uncore: Factor out topology_gidnid_map() (bsc#1218958).\n- perf/x86/intel/uncore: Fix NULL pointer dereference issue in upi_fill_topology() (bsc#1218958).\n- perf/x86/uncore: Use u64 to replace unsigned for the uncore offsets array (bsc#1219512).\n- phy: renesas: rcar-gen3-usb2: Fix returning wrong error code (git-fixes).\n- phy: ti: phy-omap-usb2: Fix NULL pointer dereference for SRP (git-fixes).\n- pinctrl: intel: Revert 'Unexport intel_pinctrl_probe()' (git-fixes).\n- platform/x86/amd/hsmp: Fix iomem handling (jsc#PED-7620).\n- platform/x86/amd/hsmp: add support for metrics tbl (jsc#PED-7620).\n- platform/x86/amd/hsmp: create plat specific struct (jsc#PED-7620).\n- platform/x86/amd/hsmp: improve the error log (jsc#PED-7620).\n- platform/x86: ISST: Reduce noise for missing numa information in logs (bsc#1219285).\n- platform/x86: use PLATFORM_DEVID_NONE instead of -1 (jsc#PED-7620).\n- power: supply: bq256xx: fix some problem in bq256xx_hw_init (git-fixes).\n- power: supply: cw2015: correct time_to_empty units in sysfs (git-fixes).\n- powerpc/fadump: reset dump area size if fadump memory reserve fails (bsc#1194869).\n- powerpc/powernv: Add a null pointer check in opal_event_init() (bsc#1065729).\n- powerpc/powernv: Add a null pointer check in opal_powercap_init() (bsc#1181674 ltc#189159 git-fixes).\n- powerpc/powernv: Add a null pointer check to scom_debug_init_one() (bsc#1194869).\n- powerpc/pseries/iommu: enable_ddw incorrectly returns direct mapping for SR-IOV device (bsc#1212091 ltc#199106 git-fixes).\n- powerpc/pseries/memhp: Fix access beyond end of drmem array (bsc#1065729).\n- powerpc/pseries: fix possible memory leak in ibmebus_bus_init() (bsc#1194869).\n- powerpc/pseries: fix potential memory leak in init_cpu_associativity() (bsc#1194869).\n- powerpc/xive: Fix endian conversion size (bsc#1194869).\n- pstore: ram_core: fix possible overflow in persistent_ram_init_ecc() (git-fixes).\n- pwm: Fix out-of-bounds access in of_pwm_single_xlate() (git-fixes).\n- pwm: jz4740: Do not use dev_err_probe() in .request() (git-fixes).\n- pwm: stm32: Fix enable count for clk in .probe() (git-fixes).\n- pwm: stm32: Use hweight32 in stm32_pwm_detect_channels (git-fixes).\n- pwm: stm32: Use regmap_clear_bits and regmap_set_bits where applicable (git-fixes).\n- r8152: add vendor/device ID pair for ASUS USB-C2500 (git-fixes).\n- r8152: add vendor/device ID pair for D-Link DUB-E250 (git-fixes).\n- reset: hisilicon: hi6220: fix Wvoid-pointer-to-enum-cast warning (git-fixes).\n- ring-buffer/Documentation: Add documentation on buffer_percent file (git-fixes).\n- ring-buffer: Do not record in NMI if the arch does not support cmpxchg in NMI (git-fixes).\n- s390/dasd: fix double module refcount decrement (bsc#1141539).\n- s390/pci: fix max size calculation in zpci_memcpy_toio() (git-fixes bsc#1219006).\n- s390/vfio-ap: always filter entire AP matrix (git-fixes bsc#1219012).\n- s390/vfio-ap: let on_scan_complete() callback filter matrix and update guest's APCB (git-fixes bsc#1219014).\n- s390/vfio-ap: loop over the shadow APCB when filtering guest's AP configuration (git-fixes bsc#1219013).\n- s390/vfio-ap: unpin pages on gisc registration failure (git-fixes bsc#1218723).\n- sched/isolation: add cpu_is_isolated() API (bsc#1217895).\n- scripts/kernel-doc: restore warning for Excess struct/union (git-fixes).\n- scsi: be2iscsi: Fix a memleak in beiscsi_init_wrb_handle() (git-fixes).\n- scsi: bnx2fc: Fix skb double free in bnx2fc_rcv() (git-fixes).\n- scsi: core: Always send batch on reset or error handling command (git-fixes).\n- scsi: fnic: Return error if vmalloc() failed (git-fixes).\n- scsi: hisi_sas: Correct the number of global debugfs registers (git-fixes).\n- scsi: hisi_sas: Fix normally completed I/O analysed as failed (git-fixes).\n- scsi: hisi_sas: Fix warnings detected by sparse (git-fixes).\n- scsi: hisi_sas: Modify v3 HW SATA completion error processing (git-fixes).\n- scsi: hisi_sas: Modify v3 HW SSP underflow error processing (git-fixes).\n- scsi: hisi_sas: Rename HISI_SAS_{RESET -> RESETTING}_BIT (git-fixes).\n- scsi: hisi_sas: Replace with standard error code return value (git-fixes).\n- scsi: hisi_sas: Rollback some operations if FLR failed (git-fixes).\n- scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing debugfs (git-fixes).\n- scsi: ibmvfc: Fix erroneous use of rtas_busy_delay with hcall return code (git-fixes).\n- scsi: ibmvfc: Implement channel queue depth and event buffer accounting (bsc#1209834 ltc#202097).\n- scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool (bsc#1209834 ltc#202097).\n- scsi: iscsi: Rename iscsi_set_param() to iscsi_if_set_param() (git-fixes).\n- scsi: libfc: Fix potential NULL pointer dereference in fc_lport_ptp_setup() (git-fixes).\n- scsi: lpfc: Change VMID driver load time parameters to read only (bsc#1219582).\n- scsi: lpfc: Move determination of vmid_flag after VMID reinitialization completes (bsc#1219582).\n- scsi: lpfc: Reinitialize an NPIV's VMID data structures after FDISC (bsc#1219582).\n- scsi: lpfc: Update lpfc version to 14.2.0.17 (bsc#1219582).\n- scsi: megaraid_sas: Fix deadlock on firmware crashdump (git-fixes).\n- scsi: megaraid_sas: Increase register read retry rount from 3 to 30 for selected registers (git-fixes).\n- scsi: mpt3sas: Fix an outdated comment (git-fixes).\n- scsi: mpt3sas: Fix in error path (git-fixes).\n- scsi: mpt3sas: Fix loop logic (bsc#1219067).\n- scsi: mpt3sas: Fix loop logic (git-fixes).\n- scsi: pm80xx: Avoid leaking tags when processing OPC_INB_SET_CONTROLLER_CONFIG command (git-fixes).\n- scsi: pm80xx: Use phy-specific SAS address when sending PHY_START command (git-fixes).\n- scsi: qla2xxx: Fix system crash due to bad pointer access (git-fixes).\n- selftests/net: fix grep checking for fib_nexthop_multiprefix (git-fixes).\n- serial: 8250: omap: Do not skip resource freeing if pm_runtime_resume_and_get() failed (git-fixes).\n- serial: core: Fix atomicity violation in uart_tiocmget (git-fixes).\n- serial: imx: Correct clock error message in function probe() (git-fixes).\n- serial: imx: fix tx statemachine deadlock (git-fixes).\n- serial: max310x: fail probe if clock crystal is unstable (git-fixes).\n- serial: max310x: improve crystal stable clock detection (git-fixes).\n- serial: max310x: set default value when reading clock ready bit (git-fixes).\n- serial: sc16is7xx: add check for unsupported SPI modes during probe (git-fixes).\n- serial: sc16is7xx: set safe default SPI clock frequency (git-fixes).\n- serial: sccnxp: Improve error message if regulator_disable() fails (git-fixes).\n- series.conf: the patch is not in git and breaks series_insert.py\n- shmem: use ramfs_kill_sb() for kill_sb method of ramfs-based tmpfs (git-fixes).\n- software node: Let args be NULL in software_node_get_reference_args (git-fixes).\n- spi: spi-zynqmp-gqspi: fix driver kconfig dependencies (git-fixes).\n- swiotlb-xen: provide the 'max_mapping_size' method (git-fixes).\n- swiotlb: fix a braino in the alignment check fix (bsc#1216559).\n- swiotlb: fix slot alignment checks (bsc#1216559).\n- trace,smp: Add tracepoints around remotelly called functions (bsc#1217895).\n- tracefs: Add missing lockdown check to tracefs_create_dir() (git-fixes).\n- tracing/trigger: Fix to return error if failed to alloc snapshot (git-fixes).\n- tracing: Add size check when printing trace_marker output (git-fixes).\n- tracing: Ensure visibility when inserting an element into tracing_map (git-fixes).\n- tracing: Fix uaf issue when open the hist or hist_debug file (git-fixes).\n- tracing: Have large events show up as '[LINE TOO BIG]' instead of nothing (git-fixes).\n- tracing: Increase trace array ref count on enable and filter files (bsc#1219490).\n- ubifs: Check @c->dirty_[n|p]n_cnt and @c->nroot state under @c->lp_mutex (git-fixes).\n- ubifs: ubifs_link: Fix wrong name len calculating when UBIFS is encrypted (git-fixes).\n- ubifs: ubifs_symlink: Fix memleak of inode->i_link in error path (git-fixes).\n- uio: Fix use-after-free in uio_open (git-fixes).\n- usb: cdns3: Fix uvc fail when DMA cross 4k boundery since sg enabled (git-fixes).\n- usb: cdns3: fix uvc failure work since sg support enabled (git-fixes).\n- usb: chipidea: wait controller resume finished for wakeup irq (git-fixes).\n- usb: dwc: ep0: Update request status in dwc3_ep0_stall_restart (git-fixes).\n- usb: fsl-mph-dr-of: mark fsl_usb2_mpc5121_init() static (git-fixes).\n- usb: host: xhci-plat: Add support for XHCI_SG_TRB_CACHE_SIZE_QUIRK (git-fixes).\n- usb: mon: Fix atomicity violation in mon_bin_vma_fault (git-fixes).\n- usb: otg numberpad exception (bsc#1218527).\n- usb: phy: mxs: remove CONFIG_USB_OTG condition for mxs_phy_is_otg_host() (git-fixes).\n- usb: typec: class: fix typec_altmode_put_partner to put plugs (git-fixes).\n- usb: ucsi: Add missing ppm_lock (git-fixes).\n- usb: ucsi_acpi: Fix command completion handling (git-fixes).\n- usb: xhci-mtk: fix a short packet issue of gen1 isoc-in transfer (git-fixes).\n- usr/Kconfig: fix typos of 'its' (git-fixes).\n- vfs: make freeze_super abort when sync_filesystem returns error (git-fixes).\n- vhost: Allow null msg.size on VHOST_IOTLB_INVALIDATE (git-fixes).\n- virtio-mmio: fix memory leak of vm_dev (git-fixes).\n- virtio_balloon: Fix endless deflation and inflation on arm64 (git-fixes).\n- vmstat: skip periodic vmstat update for isolated CPUs (bsc#1217895).\n- vsock/virtio: Fix unsigned integer wrap around in virtio_transport_has_space() (git-fixes).\n- watchdog/hpwdt: Only claim UNKNOWN NMI if from iLO (git-fixes).\n- watchdog: bcm2835_wdt: Fix WDIOC_SETTIMEOUT handling (git-fixes).\n- watchdog: rti_wdt: Drop runtime pm reference count when watchdog is unused (git-fixes).\n- watchdog: set cdev owner before adding (git-fixes).\n- wifi: ath11k: Defer on rproc_get failure (git-fixes).\n- wifi: cfg80211: lock wiphy mutex for rfkill poll (git-fixes).\n- wifi: iwlwifi: mvm: send TX path flush in rfkill (git-fixes).\n- wifi: iwlwifi: mvm: set siso/mimo chains to 1 in FW SMPS request (git-fixes).\n- wifi: iwlwifi: pcie: avoid a NULL pointer dereference (git-fixes).\n- wifi: libertas: stop selecting wext (git-fixes).\n- wifi: mt76: fix broken precal loading from MTD for mt7915 (git-fixes).\n- wifi: mt76: mt7921s: fix workqueue problem causes STA association fail (git-fixes).\n- wifi: mwifiex: configure BSSID consistently when starting AP (git-fixes).\n- wifi: rtlwifi: Convert LNKCTL change to PCIe cap RMW accessors (git-fixes).\n- wifi: rtlwifi: Remove bogus and dangerous ASPM disable/enable code (git-fixes).\n- wifi: rtlwifi: add calculate_bit_shift() (git-fixes).\n- wifi: rtlwifi: rtl8188ee: phy: using calculate_bit_shift() (git-fixes).\n- wifi: rtlwifi: rtl8192c: using calculate_bit_shift() (git-fixes).\n- wifi: rtlwifi: rtl8192ce: using calculate_bit_shift() (git-fixes).\n- wifi: rtlwifi: rtl8192cu: using calculate_bit_shift() (git-fixes).\n- wifi: rtlwifi: rtl8192de: using calculate_bit_shift() (git-fixes).\n- wifi: rtlwifi: rtl8192ee: using calculate_bit_shift() (git-fixes).\n- wifi: rtlwifi: rtl8192se: using calculate_bit_shift() (git-fixes).\n- wifi: rtlwifi: rtl8821ae: phy: fix an undefined bitwise shift behavior (git-fixes).\n- wifi: rtw88: fix RX filter in FIF_ALLMULTI flag (git-fixes).\n- x86/MCE/AMD, EDAC/mce_amd: Decode UMC_V2 ECC errors (jsc#PED-7616).\n- x86/MCE/AMD: Add new MA_LLC, USR_DP, and USR_CP bank types (jsc#PED-7622).\n- x86/MCE/AMD: Split amd_mce_is_memory_error() (jsc#PED-7623).\n- x86/amd_nb: Add AMD Family MI300 PCI IDs (jsc#PED-7622).\n- x86/amd_nb: Add MI200 PCI IDs (jsc#PED-7616).\n- x86/cpu: Merge Intel and AMD ppin_init() functions (jsc#PED-7615).\n- x86/cpu: Read/save PPIN MSR during initialization (jsc#PED-7615).\n- x86/entry/ia32: Ensure s32 is sign extended to s64 (bsc#1193285).\n- x86/hyperv: Fix the detection of E820_TYPE_PRAM in a Gen2 VM (git-fixes).\n- x86/hyperv: Use atomic_try_cmpxchg() to micro-optimize hv_nmi_unknown() (git-fixes).\n- x86/mce: Cleanup mce_usable_address() (jsc#PED-7623).\n- x86/mce: Define amd_mce_usable_address() (jsc#PED-7623).\n- xen-pciback: Consider INTx disabled when MSI/MSI-X is enabled (git-fixes).\n- xen/events: fix delayed eoi list handling (git-fixes).\n- xhci: Add grace period after xHC start to prevent premature runtime suspend (git-fixes).\n- xhci: cleanup xhci_hub_control port references (git-fixes).\n- xhci: pass port pointer as parameter to xhci_set_port_power() (git-fixes).\n- xhci: track port suspend state correctly in unsuccessful resume cases (git-fixes).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2024-516,SUSE-SLE-Micro-5.5-2024-516,SUSE-SLE-Module-Basesystem-15-SP5-2024-516,SUSE-SLE-Module-Development-Tools-15-SP5-2024-516,SUSE-SLE-Module-Legacy-15-SP5-2024-516,SUSE-SLE-Module-Live-Patching-15-SP5-2024-516,SUSE-SLE-Product-HA-15-SP5-2024-516,SUSE-SLE-Product-WE-15-SP5-2024-516,openSUSE-SLE-15.5-2024-516", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_0516-1.json", }, { category: "self", summary: "URL for SUSE-SU-2024:0516-1", url: "https://www.suse.com/support/update/announcement/2024/suse-su-20240516-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2024:0516-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017921.html", }, { category: "self", summary: "SUSE Bug 1065729", url: "https://bugzilla.suse.com/1065729", }, { category: "self", summary: "SUSE Bug 1108281", url: "https://bugzilla.suse.com/1108281", }, { category: "self", summary: "SUSE Bug 1141539", url: "https://bugzilla.suse.com/1141539", }, { category: "self", summary: "SUSE Bug 1174649", url: "https://bugzilla.suse.com/1174649", }, { category: "self", summary: "SUSE Bug 1181674", url: "https://bugzilla.suse.com/1181674", }, { category: "self", summary: "SUSE Bug 1193285", url: "https://bugzilla.suse.com/1193285", }, { category: "self", summary: "SUSE Bug 1194869", url: "https://bugzilla.suse.com/1194869", }, { category: "self", summary: "SUSE Bug 1209834", url: "https://bugzilla.suse.com/1209834", }, { category: "self", summary: "SUSE Bug 1210443", url: "https://bugzilla.suse.com/1210443", }, { category: "self", summary: "SUSE Bug 1211515", url: "https://bugzilla.suse.com/1211515", }, { category: "self", summary: "SUSE Bug 1212091", url: "https://bugzilla.suse.com/1212091", }, { category: "self", summary: "SUSE Bug 1214377", url: "https://bugzilla.suse.com/1214377", }, { category: "self", summary: "SUSE Bug 1215275", url: "https://bugzilla.suse.com/1215275", }, { category: "self", summary: "SUSE Bug 1215885", url: "https://bugzilla.suse.com/1215885", }, { category: "self", summary: "SUSE Bug 1216441", url: "https://bugzilla.suse.com/1216441", }, { category: "self", summary: "SUSE Bug 1216559", url: "https://bugzilla.suse.com/1216559", }, { category: "self", summary: "SUSE Bug 1216702", url: "https://bugzilla.suse.com/1216702", }, { category: "self", summary: "SUSE Bug 1217895", url: "https://bugzilla.suse.com/1217895", }, { category: "self", summary: "SUSE Bug 1217987", url: "https://bugzilla.suse.com/1217987", }, { category: "self", summary: "SUSE Bug 1217988", url: "https://bugzilla.suse.com/1217988", }, { category: "self", summary: "SUSE Bug 1217989", url: "https://bugzilla.suse.com/1217989", }, { category: "self", summary: "SUSE Bug 1218005", url: "https://bugzilla.suse.com/1218005", }, { category: "self", summary: "SUSE Bug 1218447", url: "https://bugzilla.suse.com/1218447", }, { category: "self", summary: "SUSE Bug 1218527", url: "https://bugzilla.suse.com/1218527", }, { category: "self", summary: "SUSE Bug 1218659", url: "https://bugzilla.suse.com/1218659", }, { category: "self", summary: "SUSE Bug 1218689", url: "https://bugzilla.suse.com/1218689", }, { category: "self", summary: "SUSE Bug 1218713", url: "https://bugzilla.suse.com/1218713", }, { category: "self", summary: "SUSE Bug 1218723", url: "https://bugzilla.suse.com/1218723", }, { category: "self", summary: "SUSE Bug 1218730", url: "https://bugzilla.suse.com/1218730", }, { category: "self", summary: "SUSE Bug 1218752", url: "https://bugzilla.suse.com/1218752", }, { category: "self", summary: "SUSE Bug 1218757", url: "https://bugzilla.suse.com/1218757", }, { category: "self", summary: "SUSE Bug 1218768", url: "https://bugzilla.suse.com/1218768", }, { category: "self", summary: "SUSE Bug 1218778", url: "https://bugzilla.suse.com/1218778", }, { category: "self", summary: "SUSE Bug 1218779", url: "https://bugzilla.suse.com/1218779", }, { category: "self", summary: "SUSE Bug 1218804", url: "https://bugzilla.suse.com/1218804", }, { category: "self", summary: "SUSE Bug 1218832", url: "https://bugzilla.suse.com/1218832", }, { category: "self", summary: "SUSE Bug 1218836", url: "https://bugzilla.suse.com/1218836", }, { category: "self", summary: "SUSE Bug 1218916", url: "https://bugzilla.suse.com/1218916", }, { category: "self", summary: "SUSE Bug 1218948", url: "https://bugzilla.suse.com/1218948", }, { category: "self", summary: "SUSE Bug 1218958", url: "https://bugzilla.suse.com/1218958", }, { category: "self", summary: "SUSE Bug 1218968", url: "https://bugzilla.suse.com/1218968", }, { category: "self", summary: "SUSE Bug 1218997", url: "https://bugzilla.suse.com/1218997", }, { category: "self", summary: "SUSE Bug 1219006", url: "https://bugzilla.suse.com/1219006", }, { category: "self", summary: "SUSE Bug 1219012", url: "https://bugzilla.suse.com/1219012", }, { category: "self", summary: "SUSE Bug 1219013", url: "https://bugzilla.suse.com/1219013", }, { category: "self", summary: "SUSE Bug 1219014", url: "https://bugzilla.suse.com/1219014", }, { category: "self", summary: "SUSE Bug 1219053", url: "https://bugzilla.suse.com/1219053", }, { category: "self", summary: "SUSE Bug 1219067", url: "https://bugzilla.suse.com/1219067", }, { category: "self", summary: "SUSE Bug 1219120", url: "https://bugzilla.suse.com/1219120", }, { category: "self", summary: "SUSE Bug 1219128", url: "https://bugzilla.suse.com/1219128", }, { category: "self", summary: "SUSE Bug 1219136", url: "https://bugzilla.suse.com/1219136", }, { category: "self", summary: "SUSE Bug 1219285", url: "https://bugzilla.suse.com/1219285", }, { category: "self", summary: "SUSE Bug 1219349", url: "https://bugzilla.suse.com/1219349", }, { category: "self", summary: "SUSE Bug 1219412", url: "https://bugzilla.suse.com/1219412", }, { category: "self", summary: "SUSE Bug 1219429", url: "https://bugzilla.suse.com/1219429", }, { category: "self", summary: "SUSE Bug 1219434", url: "https://bugzilla.suse.com/1219434", }, { category: "self", summary: "SUSE Bug 1219490", url: "https://bugzilla.suse.com/1219490", }, { category: "self", summary: "SUSE Bug 1219512", url: "https://bugzilla.suse.com/1219512", }, { category: "self", summary: "SUSE Bug 1219568", url: "https://bugzilla.suse.com/1219568", }, { category: "self", summary: "SUSE Bug 1219582", url: "https://bugzilla.suse.com/1219582", }, { category: "self", summary: "SUSE Bug 1219608", url: "https://bugzilla.suse.com/1219608", }, { category: "self", summary: "SUSE CVE CVE-2021-33631 page", url: "https://www.suse.com/security/cve/CVE-2021-33631/", }, { category: "self", summary: "SUSE CVE CVE-2023-46838 page", url: "https://www.suse.com/security/cve/CVE-2023-46838/", }, { category: "self", summary: "SUSE CVE CVE-2023-47233 page", url: "https://www.suse.com/security/cve/CVE-2023-47233/", }, { category: "self", summary: "SUSE CVE CVE-2023-4921 page", url: "https://www.suse.com/security/cve/CVE-2023-4921/", }, { category: "self", summary: "SUSE CVE CVE-2023-51042 page", url: "https://www.suse.com/security/cve/CVE-2023-51042/", }, { category: "self", summary: "SUSE CVE CVE-2023-51043 page", url: "https://www.suse.com/security/cve/CVE-2023-51043/", }, { category: "self", summary: "SUSE CVE CVE-2023-51780 page", url: "https://www.suse.com/security/cve/CVE-2023-51780/", }, { category: "self", summary: "SUSE CVE CVE-2023-51782 page", url: "https://www.suse.com/security/cve/CVE-2023-51782/", }, { category: "self", summary: "SUSE CVE CVE-2023-6040 page", url: "https://www.suse.com/security/cve/CVE-2023-6040/", }, { category: "self", summary: "SUSE CVE CVE-2023-6356 page", url: "https://www.suse.com/security/cve/CVE-2023-6356/", }, { category: "self", summary: "SUSE CVE CVE-2023-6531 page", url: "https://www.suse.com/security/cve/CVE-2023-6531/", }, { category: "self", summary: "SUSE CVE CVE-2023-6535 page", url: "https://www.suse.com/security/cve/CVE-2023-6535/", }, { category: "self", summary: "SUSE CVE CVE-2023-6536 page", url: "https://www.suse.com/security/cve/CVE-2023-6536/", }, { category: "self", summary: "SUSE CVE CVE-2023-6915 page", url: "https://www.suse.com/security/cve/CVE-2023-6915/", }, { category: "self", summary: "SUSE CVE CVE-2024-0340 page", url: "https://www.suse.com/security/cve/CVE-2024-0340/", }, { category: "self", summary: "SUSE CVE CVE-2024-0565 page", url: "https://www.suse.com/security/cve/CVE-2024-0565/", }, { category: "self", summary: "SUSE CVE CVE-2024-0641 page", url: "https://www.suse.com/security/cve/CVE-2024-0641/", }, { category: "self", summary: "SUSE CVE CVE-2024-0775 page", url: "https://www.suse.com/security/cve/CVE-2024-0775/", }, { category: "self", summary: "SUSE CVE CVE-2024-1085 page", url: "https://www.suse.com/security/cve/CVE-2024-1085/", }, { category: "self", summary: "SUSE CVE CVE-2024-1086 page", url: "https://www.suse.com/security/cve/CVE-2024-1086/", }, { category: "self", summary: "SUSE CVE CVE-2024-24860 page", url: "https://www.suse.com/security/cve/CVE-2024-24860/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2024-02-15T15:04:35Z", generator: { date: "2024-02-15T15:04:35Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2024:0516-1", initial_release_date: "2024-02-15T15:04:35Z", revision_history: [ { date: "2024-02-15T15:04:35Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", product: { name: "cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", product_id: "cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", }, }, { category: "product_version", name: "cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", product: { name: "cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", product_id: "cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", }, }, { category: "product_version", name: "dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", product: { name: "dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", product_id: "dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", }, }, { category: "product_version", name: "dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", product: { name: "dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", product_id: "dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", }, }, { category: "product_version", name: "dtb-allwinner-5.14.21-150500.55.49.1.aarch64", product: { name: "dtb-allwinner-5.14.21-150500.55.49.1.aarch64", product_id: "dtb-allwinner-5.14.21-150500.55.49.1.aarch64", }, }, { category: "product_version", name: "dtb-altera-5.14.21-150500.55.49.1.aarch64", product: { name: "dtb-altera-5.14.21-150500.55.49.1.aarch64", product_id: "dtb-altera-5.14.21-150500.55.49.1.aarch64", }, }, { category: "product_version", name: "dtb-amazon-5.14.21-150500.55.49.1.aarch64", product: { name: "dtb-amazon-5.14.21-150500.55.49.1.aarch64", product_id: "dtb-amazon-5.14.21-150500.55.49.1.aarch64", }, }, { category: "product_version", name: "dtb-amd-5.14.21-150500.55.49.1.aarch64", product: { name: "dtb-amd-5.14.21-150500.55.49.1.aarch64", product_id: "dtb-amd-5.14.21-150500.55.49.1.aarch64", }, }, { category: "product_version", name: "dtb-amlogic-5.14.21-150500.55.49.1.aarch64", product: { name: "dtb-amlogic-5.14.21-150500.55.49.1.aarch64", product_id: "dtb-amlogic-5.14.21-150500.55.49.1.aarch64", }, }, { category: "product_version", name: "dtb-apm-5.14.21-150500.55.49.1.aarch64", product: { name: "dtb-apm-5.14.21-150500.55.49.1.aarch64", product_id: "dtb-apm-5.14.21-150500.55.49.1.aarch64", }, }, { category: "product_version", name: "dtb-apple-5.14.21-150500.55.49.1.aarch64", product: { name: "dtb-apple-5.14.21-150500.55.49.1.aarch64", product_id: "dtb-apple-5.14.21-150500.55.49.1.aarch64", }, }, { category: "product_version", name: "dtb-arm-5.14.21-150500.55.49.1.aarch64", product: { name: "dtb-arm-5.14.21-150500.55.49.1.aarch64", product_id: "dtb-arm-5.14.21-150500.55.49.1.aarch64", }, }, { category: "product_version", name: "dtb-broadcom-5.14.21-150500.55.49.1.aarch64", product: { name: "dtb-broadcom-5.14.21-150500.55.49.1.aarch64", product_id: "dtb-broadcom-5.14.21-150500.55.49.1.aarch64", }, }, { category: "product_version", name: "dtb-cavium-5.14.21-150500.55.49.1.aarch64", product: { name: "dtb-cavium-5.14.21-150500.55.49.1.aarch64", product_id: "dtb-cavium-5.14.21-150500.55.49.1.aarch64", }, }, { category: "product_version", name: "dtb-exynos-5.14.21-150500.55.49.1.aarch64", product: { name: "dtb-exynos-5.14.21-150500.55.49.1.aarch64", product_id: "dtb-exynos-5.14.21-150500.55.49.1.aarch64", }, }, { category: "product_version", name: "dtb-freescale-5.14.21-150500.55.49.1.aarch64", product: { name: "dtb-freescale-5.14.21-150500.55.49.1.aarch64", product_id: "dtb-freescale-5.14.21-150500.55.49.1.aarch64", }, }, { category: "product_version", name: "dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", product: { name: "dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", product_id: "dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", }, }, { category: "product_version", name: "dtb-lg-5.14.21-150500.55.49.1.aarch64", product: { name: "dtb-lg-5.14.21-150500.55.49.1.aarch64", product_id: "dtb-lg-5.14.21-150500.55.49.1.aarch64", }, }, { category: "product_version", name: "dtb-marvell-5.14.21-150500.55.49.1.aarch64", product: { name: "dtb-marvell-5.14.21-150500.55.49.1.aarch64", product_id: "dtb-marvell-5.14.21-150500.55.49.1.aarch64", }, }, { category: "product_version", name: "dtb-mediatek-5.14.21-150500.55.49.1.aarch64", product: { name: "dtb-mediatek-5.14.21-150500.55.49.1.aarch64", product_id: "dtb-mediatek-5.14.21-150500.55.49.1.aarch64", }, }, { category: "product_version", name: "dtb-nvidia-5.14.21-150500.55.49.1.aarch64", product: { name: "dtb-nvidia-5.14.21-150500.55.49.1.aarch64", product_id: "dtb-nvidia-5.14.21-150500.55.49.1.aarch64", }, }, { category: "product_version", name: "dtb-qcom-5.14.21-150500.55.49.1.aarch64", product: { name: "dtb-qcom-5.14.21-150500.55.49.1.aarch64", product_id: "dtb-qcom-5.14.21-150500.55.49.1.aarch64", }, }, { category: "product_version", name: "dtb-renesas-5.14.21-150500.55.49.1.aarch64", product: { name: "dtb-renesas-5.14.21-150500.55.49.1.aarch64", product_id: "dtb-renesas-5.14.21-150500.55.49.1.aarch64", }, }, { category: "product_version", name: "dtb-rockchip-5.14.21-150500.55.49.1.aarch64", product: { name: "dtb-rockchip-5.14.21-150500.55.49.1.aarch64", product_id: "dtb-rockchip-5.14.21-150500.55.49.1.aarch64", }, }, { category: "product_version", name: "dtb-socionext-5.14.21-150500.55.49.1.aarch64", product: { name: "dtb-socionext-5.14.21-150500.55.49.1.aarch64", product_id: "dtb-socionext-5.14.21-150500.55.49.1.aarch64", }, }, { category: "product_version", name: "dtb-sprd-5.14.21-150500.55.49.1.aarch64", product: { name: "dtb-sprd-5.14.21-150500.55.49.1.aarch64", product_id: "dtb-sprd-5.14.21-150500.55.49.1.aarch64", }, }, { category: "product_version", name: "dtb-xilinx-5.14.21-150500.55.49.1.aarch64", product: { name: "dtb-xilinx-5.14.21-150500.55.49.1.aarch64", product_id: "dtb-xilinx-5.14.21-150500.55.49.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", product: { name: "gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", product_id: "gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", product: { name: "gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", product_id: "gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", }, }, { category: "product_version", name: "kernel-64kb-5.14.21-150500.55.49.1.aarch64", product: { name: "kernel-64kb-5.14.21-150500.55.49.1.aarch64", product_id: "kernel-64kb-5.14.21-150500.55.49.1.aarch64", }, }, { category: "product_version", name: "kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", product: { name: "kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", product_id: "kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", }, }, { category: "product_version", name: "kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", product: { name: "kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", product_id: "kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", }, }, { category: "product_version", name: "kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", product: { name: "kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", product_id: "kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", }, }, { category: "product_version", name: "kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", product: { name: "kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", product_id: "kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", }, }, { category: "product_version", name: "kernel-default-5.14.21-150500.55.49.1.aarch64", product: { name: "kernel-default-5.14.21-150500.55.49.1.aarch64", product_id: "kernel-default-5.14.21-150500.55.49.1.aarch64", }, }, { category: "product_version", name: "kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", product: { name: "kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", product_id: "kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", product: { name: "kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", product_id: "kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", }, }, { category: "product_version", name: "kernel-default-devel-5.14.21-150500.55.49.1.aarch64", product: { name: "kernel-default-devel-5.14.21-150500.55.49.1.aarch64", product_id: "kernel-default-devel-5.14.21-150500.55.49.1.aarch64", }, }, { category: "product_version", name: "kernel-default-extra-5.14.21-150500.55.49.1.aarch64", product: { name: "kernel-default-extra-5.14.21-150500.55.49.1.aarch64", product_id: "kernel-default-extra-5.14.21-150500.55.49.1.aarch64", }, }, { category: "product_version", name: "kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", product: { name: "kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", product_id: "kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", product: { name: "kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", product_id: "kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", }, }, { category: "product_version", name: "kernel-default-optional-5.14.21-150500.55.49.1.aarch64", product: { name: "kernel-default-optional-5.14.21-150500.55.49.1.aarch64", product_id: "kernel-default-optional-5.14.21-150500.55.49.1.aarch64", }, }, { category: "product_version", name: "kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", product: { name: "kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", product_id: "kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", product: { name: "kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", product_id: "kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", }, }, { category: "product_version", name: "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", product: { name: "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", product_id: "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-build-5.14.21-150500.55.49.1.aarch64", product: { name: "kernel-obs-build-5.14.21-150500.55.49.1.aarch64", product_id: "kernel-obs-build-5.14.21-150500.55.49.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", product: { name: "kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", product_id: "kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", }, }, { category: "product_version", name: "kernel-syms-5.14.21-150500.55.49.1.aarch64", product: { name: "kernel-syms-5.14.21-150500.55.49.1.aarch64", product_id: "kernel-syms-5.14.21-150500.55.49.1.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", product: { name: "kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", product_id: "kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", product: { name: "kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", product_id: "kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", product: { name: "ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", product_id: "ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", product: { name: "ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", product_id: "ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", }, }, { category: "product_version", name: "reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", product: { name: "reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", product_id: "reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", product: { name: "reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", product_id: "reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "kernel-devel-5.14.21-150500.55.49.1.noarch", product: { name: "kernel-devel-5.14.21-150500.55.49.1.noarch", product_id: "kernel-devel-5.14.21-150500.55.49.1.noarch", }, }, { category: "product_version", name: "kernel-docs-5.14.21-150500.55.49.1.noarch", product: { name: "kernel-docs-5.14.21-150500.55.49.1.noarch", product_id: "kernel-docs-5.14.21-150500.55.49.1.noarch", }, }, { category: "product_version", name: "kernel-docs-html-5.14.21-150500.55.49.1.noarch", product: { name: "kernel-docs-html-5.14.21-150500.55.49.1.noarch", product_id: "kernel-docs-html-5.14.21-150500.55.49.1.noarch", }, }, { category: "product_version", name: "kernel-macros-5.14.21-150500.55.49.1.noarch", product: { name: "kernel-macros-5.14.21-150500.55.49.1.noarch", product_id: "kernel-macros-5.14.21-150500.55.49.1.noarch", }, }, { category: "product_version", name: "kernel-source-5.14.21-150500.55.49.1.noarch", product: { name: "kernel-source-5.14.21-150500.55.49.1.noarch", product_id: "kernel-source-5.14.21-150500.55.49.1.noarch", }, }, { category: "product_version", name: "kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", product: { name: "kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", product_id: "kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", product: { name: "cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", product_id: "cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", }, }, { category: "product_version", name: "dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", product: { name: "dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", product_id: "dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", }, }, { category: "product_version", name: "gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", product: { name: "gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", product_id: "gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-5.14.21-150500.55.49.1.ppc64le", product: { name: "kernel-debug-5.14.21-150500.55.49.1.ppc64le", product_id: "kernel-debug-5.14.21-150500.55.49.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", product: { name: "kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", product_id: "kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", product: { name: "kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", product_id: "kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-5.14.21-150500.55.49.1.ppc64le", product: { name: "kernel-default-5.14.21-150500.55.49.1.ppc64le", product_id: "kernel-default-5.14.21-150500.55.49.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", product: { name: "kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", product_id: "kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", product: { name: "kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", product_id: "kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", }, }, { category: "product_version", name: "kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", product: { name: "kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", product_id: "kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", product: { name: "kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", product_id: "kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", product: { name: "kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", product_id: "kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", product: { name: "kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", product_id: "kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", product: { name: "kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", product_id: "kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", }, }, { category: "product_version", name: "kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", product: { name: "kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", product_id: "kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", product: { name: "kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", product_id: "kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", }, }, { category: "product_version", name: "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", product: { name: "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", product_id: "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", product: { name: "kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", product_id: "kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", product: { name: "kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", product_id: "kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", product: { name: "kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", product_id: "kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", }, }, { category: "product_version", name: "kernel-syms-5.14.21-150500.55.49.1.ppc64le", product: { name: "kernel-syms-5.14.21-150500.55.49.1.ppc64le", product_id: "kernel-syms-5.14.21-150500.55.49.1.ppc64le", }, }, { category: "product_version", name: "kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", product: { name: "kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", product_id: "kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", product: { name: "ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", product_id: "ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", product: { name: "reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", product_id: "reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", product: { name: "cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", product_id: "cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", }, }, { category: "product_version", name: "dlm-kmp-default-5.14.21-150500.55.49.1.s390x", product: { name: "dlm-kmp-default-5.14.21-150500.55.49.1.s390x", product_id: "dlm-kmp-default-5.14.21-150500.55.49.1.s390x", }, }, { category: "product_version", name: "gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", product: { name: "gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", product_id: "gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", }, }, { category: "product_version", name: "kernel-default-5.14.21-150500.55.49.1.s390x", product: { name: "kernel-default-5.14.21-150500.55.49.1.s390x", product_id: "kernel-default-5.14.21-150500.55.49.1.s390x", }, }, { category: "product_version", name: "kernel-default-devel-5.14.21-150500.55.49.1.s390x", product: { name: "kernel-default-devel-5.14.21-150500.55.49.1.s390x", product_id: "kernel-default-devel-5.14.21-150500.55.49.1.s390x", }, }, { category: "product_version", name: "kernel-default-extra-5.14.21-150500.55.49.1.s390x", product: { name: "kernel-default-extra-5.14.21-150500.55.49.1.s390x", product_id: "kernel-default-extra-5.14.21-150500.55.49.1.s390x", }, }, { category: "product_version", name: "kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", product: { name: "kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", product_id: "kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", product: { name: "kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", product_id: "kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", }, }, { category: "product_version", name: "kernel-default-optional-5.14.21-150500.55.49.1.s390x", product: { name: "kernel-default-optional-5.14.21-150500.55.49.1.s390x", product_id: "kernel-default-optional-5.14.21-150500.55.49.1.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", product: { name: "kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", product_id: "kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", }, }, { category: "product_version", name: "kernel-obs-build-5.14.21-150500.55.49.1.s390x", product: { name: "kernel-obs-build-5.14.21-150500.55.49.1.s390x", product_id: "kernel-obs-build-5.14.21-150500.55.49.1.s390x", }, }, { category: "product_version", name: "kernel-obs-qa-5.14.21-150500.55.49.1.s390x", product: { name: "kernel-obs-qa-5.14.21-150500.55.49.1.s390x", product_id: "kernel-obs-qa-5.14.21-150500.55.49.1.s390x", }, }, { category: "product_version", name: "kernel-syms-5.14.21-150500.55.49.1.s390x", product: { name: "kernel-syms-5.14.21-150500.55.49.1.s390x", product_id: "kernel-syms-5.14.21-150500.55.49.1.s390x", }, }, { category: "product_version", name: "kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", product: { name: "kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", product_id: "kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", }, }, { category: "product_version", name: "kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", product: { name: "kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", product_id: "kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", product: { name: "ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", product_id: "ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", product: { name: "reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", product_id: "reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", product: { name: "cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", product_id: "cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", product: { name: "dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", product_id: "dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", product: { name: "gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", product_id: "gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-5.14.21-150500.55.49.1.x86_64", product: { name: "kernel-debug-5.14.21-150500.55.49.1.x86_64", product_id: "kernel-debug-5.14.21-150500.55.49.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", product: { name: "kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", product_id: "kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", product: { name: "kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", product_id: "kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", product: { name: "kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", product_id: "kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", }, }, { category: "product_version", name: "kernel-default-5.14.21-150500.55.49.1.x86_64", product: { name: "kernel-default-5.14.21-150500.55.49.1.x86_64", product_id: "kernel-default-5.14.21-150500.55.49.1.x86_64", }, }, { category: "product_version", name: "kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", product: { name: "kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", product_id: "kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", product: { name: "kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", product_id: "kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", }, }, { category: "product_version", name: "kernel-default-devel-5.14.21-150500.55.49.1.x86_64", product: { name: "kernel-default-devel-5.14.21-150500.55.49.1.x86_64", product_id: "kernel-default-devel-5.14.21-150500.55.49.1.x86_64", }, }, { category: "product_version", name: "kernel-default-extra-5.14.21-150500.55.49.1.x86_64", product: { name: "kernel-default-extra-5.14.21-150500.55.49.1.x86_64", product_id: "kernel-default-extra-5.14.21-150500.55.49.1.x86_64", }, }, { category: "product_version", name: "kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", product: { name: "kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", product_id: "kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", product: { name: "kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", product_id: "kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", }, }, { category: "product_version", name: "kernel-default-optional-5.14.21-150500.55.49.1.x86_64", product: { name: "kernel-default-optional-5.14.21-150500.55.49.1.x86_64", product_id: "kernel-default-optional-5.14.21-150500.55.49.1.x86_64", }, }, { category: "product_version", name: "kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", product: { name: "kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", product_id: "kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", product: { name: "kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", product_id: "kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", product: { name: "kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", product_id: "kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", product: { name: "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", product_id: "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", product: { name: "kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", product_id: "kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", product: { name: "kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", product_id: "kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-build-5.14.21-150500.55.49.1.x86_64", product: { name: "kernel-obs-build-5.14.21-150500.55.49.1.x86_64", product_id: "kernel-obs-build-5.14.21-150500.55.49.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", product: { name: "kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", product_id: "kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-5.14.21-150500.55.49.1.x86_64", product: { name: "kernel-syms-5.14.21-150500.55.49.1.x86_64", product_id: "kernel-syms-5.14.21-150500.55.49.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", product: { name: "kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", product_id: "kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", product: { name: "ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", product_id: "ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", product: { name: "reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", product_id: "reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Micro 5.5", product: { name: "SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5", product_identification_helper: { cpe: "cpe:/o:suse:sle-micro:5.5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Basesystem 15 SP5", product: { name: "SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-basesystem:15:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Development Tools 15 SP5", product: { name: "SUSE Linux Enterprise Module for Development Tools 15 SP5", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-development-tools:15:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Legacy 15 SP5", product: { name: "SUSE Linux Enterprise Module for Legacy 15 SP5", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-legacy:15:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP5", product: { name: "SUSE Linux Enterprise Live Patching 15 SP5", product_id: "SUSE Linux Enterprise Live Patching 15 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Availability Extension 15 SP5", product: { name: "SUSE Linux Enterprise High Availability Extension 15 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-ha:15:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Workstation Extension 15 SP5", product: { name: "SUSE Linux Enterprise Workstation Extension 15 SP5", product_id: "SUSE Linux Enterprise Workstation Extension 15 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-we:15:sp5", }, }, }, { category: "product_name", name: "openSUSE Leap 15.5", product: { name: "openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-default-5.14.21-150500.55.49.1.aarch64 as component of SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", }, product_reference: "kernel-default-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.14.21-150500.55.49.1.s390x as component of SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", }, product_reference: "kernel-default-5.14.21-150500.55.49.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.14.21-150500.55.49.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", }, product_reference: "kernel-default-5.14.21-150500.55.49.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64 as component of SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", }, product_reference: "kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64 as component of SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", }, product_reference: "kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.5", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-5.14.21-150500.55.49.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", }, product_reference: "kernel-64kb-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", }, product_reference: "kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.14.21-150500.55.49.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", }, product_reference: "kernel-default-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.14.21-150500.55.49.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", }, product_reference: "kernel-default-5.14.21-150500.55.49.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.14.21-150500.55.49.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", }, product_reference: "kernel-default-5.14.21-150500.55.49.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.14.21-150500.55.49.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", }, product_reference: "kernel-default-5.14.21-150500.55.49.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", }, product_reference: "kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", }, product_reference: "kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", }, product_reference: "kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.14.21-150500.55.49.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", }, product_reference: "kernel-default-devel-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.14.21-150500.55.49.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", }, product_reference: "kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.14.21-150500.55.49.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", }, product_reference: "kernel-default-devel-5.14.21-150500.55.49.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.14.21-150500.55.49.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", }, product_reference: "kernel-default-devel-5.14.21-150500.55.49.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.14.21-150500.55.49.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", }, product_reference: "kernel-devel-5.14.21-150500.55.49.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.14.21-150500.55.49.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", }, product_reference: "kernel-macros-5.14.21-150500.55.49.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-5.14.21-150500.55.49.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", }, product_reference: "kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-5.14.21-150500.55.49.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", }, product_reference: "kernel-docs-5.14.21-150500.55.49.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.14.21-150500.55.49.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", }, product_reference: "kernel-obs-build-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.14.21-150500.55.49.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", }, product_reference: "kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.14.21-150500.55.49.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", }, product_reference: "kernel-obs-build-5.14.21-150500.55.49.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.14.21-150500.55.49.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", }, product_reference: "kernel-obs-build-5.14.21-150500.55.49.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-source-5.14.21-150500.55.49.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", }, product_reference: "kernel-source-5.14.21-150500.55.49.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.14.21-150500.55.49.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", }, product_reference: "kernel-syms-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.14.21-150500.55.49.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", }, product_reference: "kernel-syms-5.14.21-150500.55.49.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.14.21-150500.55.49.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", }, product_reference: "kernel-syms-5.14.21-150500.55.49.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.14.21-150500.55.49.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", }, product_reference: "kernel-syms-5.14.21-150500.55.49.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP5", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64 as component of SUSE Linux Enterprise Module for Legacy 15 SP5", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", }, product_reference: "reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP5", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP5", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", }, product_reference: "reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP5", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP5", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", }, product_reference: "reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP5", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP5", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", }, product_reference: "reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP5", product_id: "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", }, product_reference: "kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.14.21-150500.55.49.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP5", product_id: "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", }, product_reference: "kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5", product_id: "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", }, product_reference: "kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP5", product_id: "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", }, product_reference: "kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP5", product_id: "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", }, product_reference: "kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5", product_id: "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", }, product_reference: "kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP5", product_id: "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", }, product_reference: "kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP5", product_id: "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", }, product_reference: "kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5", product_id: "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", }, product_reference: "kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP5", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", }, product_reference: "cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP5", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", }, product_reference: "cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP5", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", }, product_reference: "cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP5", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", }, product_reference: "cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP5", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.14.21-150500.55.49.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", }, product_reference: "dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP5", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", }, product_reference: "dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP5", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.14.21-150500.55.49.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", }, product_reference: "dlm-kmp-default-5.14.21-150500.55.49.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP5", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.14.21-150500.55.49.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", }, product_reference: "dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP5", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", }, product_reference: "gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP5", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", }, product_reference: "gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP5", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.14.21-150500.55.49.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", }, product_reference: "gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP5", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", }, product_reference: "gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP5", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", }, product_reference: "ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP5", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", }, product_reference: "ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP5", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", }, product_reference: "ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP5", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", }, product_reference: "ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-extra-5.14.21-150500.55.49.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP5", product_id: "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", }, product_reference: "kernel-default-extra-5.14.21-150500.55.49.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Workstation Extension 15 SP5", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", }, product_reference: "cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", }, product_reference: "cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", }, product_reference: "cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", }, product_reference: "cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", }, product_reference: "cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", }, product_reference: "dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", }, product_reference: "dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", }, product_reference: "dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.14.21-150500.55.49.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", }, product_reference: "dlm-kmp-default-5.14.21-150500.55.49.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.14.21-150500.55.49.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", }, product_reference: "dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "dtb-allwinner-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", }, product_reference: "dtb-allwinner-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "dtb-altera-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", }, product_reference: "dtb-altera-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "dtb-amazon-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", }, product_reference: "dtb-amazon-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "dtb-amd-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", }, product_reference: "dtb-amd-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "dtb-amlogic-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", }, product_reference: "dtb-amlogic-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "dtb-apm-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", }, product_reference: "dtb-apm-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "dtb-apple-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", }, product_reference: "dtb-apple-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "dtb-arm-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", }, product_reference: "dtb-arm-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "dtb-broadcom-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", }, product_reference: "dtb-broadcom-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "dtb-cavium-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", }, product_reference: "dtb-cavium-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "dtb-exynos-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", }, product_reference: "dtb-exynos-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "dtb-freescale-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", }, product_reference: "dtb-freescale-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "dtb-hisilicon-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", }, product_reference: "dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "dtb-lg-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", }, product_reference: "dtb-lg-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "dtb-marvell-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", }, product_reference: "dtb-marvell-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "dtb-mediatek-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", }, product_reference: "dtb-mediatek-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "dtb-nvidia-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", }, product_reference: "dtb-nvidia-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "dtb-qcom-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", }, product_reference: "dtb-qcom-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "dtb-renesas-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", }, product_reference: "dtb-renesas-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "dtb-rockchip-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", }, product_reference: "dtb-rockchip-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "dtb-socionext-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", }, product_reference: "dtb-socionext-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "dtb-sprd-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", }, product_reference: "dtb-sprd-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "dtb-xilinx-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", }, product_reference: "dtb-xilinx-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", }, product_reference: "gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", }, product_reference: "gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", }, product_reference: "gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.14.21-150500.55.49.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", }, product_reference: "gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", }, product_reference: "gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", }, product_reference: "kernel-64kb-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", }, product_reference: "kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", }, product_reference: "kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", }, product_reference: "kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", }, product_reference: "kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-5.14.21-150500.55.49.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", }, product_reference: "kernel-debug-5.14.21-150500.55.49.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-5.14.21-150500.55.49.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", }, product_reference: "kernel-debug-5.14.21-150500.55.49.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", }, product_reference: "kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-5.14.21-150500.55.49.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", }, product_reference: "kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", }, product_reference: "kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", }, product_reference: "kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", }, product_reference: "kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", }, product_reference: "kernel-default-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.14.21-150500.55.49.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", }, product_reference: "kernel-default-5.14.21-150500.55.49.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.14.21-150500.55.49.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", }, product_reference: "kernel-default-5.14.21-150500.55.49.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.14.21-150500.55.49.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", }, product_reference: "kernel-default-5.14.21-150500.55.49.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", }, product_reference: "kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", }, product_reference: "kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", }, product_reference: "kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", }, product_reference: "kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", }, product_reference: "kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", }, product_reference: "kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", }, product_reference: "kernel-default-devel-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.14.21-150500.55.49.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", }, product_reference: "kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.14.21-150500.55.49.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", }, product_reference: "kernel-default-devel-5.14.21-150500.55.49.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.14.21-150500.55.49.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", }, product_reference: "kernel-default-devel-5.14.21-150500.55.49.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-extra-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", }, product_reference: "kernel-default-extra-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-extra-5.14.21-150500.55.49.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", }, product_reference: "kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-extra-5.14.21-150500.55.49.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", }, product_reference: "kernel-default-extra-5.14.21-150500.55.49.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-extra-5.14.21-150500.55.49.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", }, product_reference: "kernel-default-extra-5.14.21-150500.55.49.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", }, product_reference: "kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", }, product_reference: "kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.14.21-150500.55.49.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", }, product_reference: "kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", }, product_reference: "kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", }, product_reference: "kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", }, product_reference: "kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", }, product_reference: "kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", }, product_reference: "kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-optional-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", }, product_reference: "kernel-default-optional-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-optional-5.14.21-150500.55.49.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", }, product_reference: "kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-optional-5.14.21-150500.55.49.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", }, product_reference: "kernel-default-optional-5.14.21-150500.55.49.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-optional-5.14.21-150500.55.49.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", }, product_reference: "kernel-default-optional-5.14.21-150500.55.49.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-vdso-5.14.21-150500.55.49.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", }, product_reference: "kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.14.21-150500.55.49.1.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", }, product_reference: "kernel-devel-5.14.21-150500.55.49.1.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-5.14.21-150500.55.49.1.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", }, product_reference: "kernel-docs-5.14.21-150500.55.49.1.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-html-5.14.21-150500.55.49.1.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", }, product_reference: "kernel-docs-html-5.14.21-150500.55.49.1.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", }, product_reference: "kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", }, product_reference: "kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", }, product_reference: "kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", }, product_reference: "kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", }, product_reference: "kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", }, product_reference: "kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", }, product_reference: "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", }, product_reference: "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", }, product_reference: "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", }, product_reference: "kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.14.21-150500.55.49.1.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", }, product_reference: "kernel-macros-5.14.21-150500.55.49.1.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", }, product_reference: "kernel-obs-build-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.14.21-150500.55.49.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", }, product_reference: "kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.14.21-150500.55.49.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", }, product_reference: "kernel-obs-build-5.14.21-150500.55.49.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.14.21-150500.55.49.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", }, product_reference: "kernel-obs-build-5.14.21-150500.55.49.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-qa-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", }, product_reference: "kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", }, product_reference: "kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-qa-5.14.21-150500.55.49.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", }, product_reference: "kernel-obs-qa-5.14.21-150500.55.49.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-qa-5.14.21-150500.55.49.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", }, product_reference: "kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-source-5.14.21-150500.55.49.1.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", }, product_reference: "kernel-source-5.14.21-150500.55.49.1.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-source-vanilla-5.14.21-150500.55.49.1.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", }, product_reference: "kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", }, product_reference: "kernel-syms-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.14.21-150500.55.49.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", }, product_reference: "kernel-syms-5.14.21-150500.55.49.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.14.21-150500.55.49.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", }, product_reference: "kernel-syms-5.14.21-150500.55.49.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.14.21-150500.55.49.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", }, product_reference: "kernel-syms-5.14.21-150500.55.49.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-5.14.21-150500.55.49.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", }, product_reference: "kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", }, product_reference: "kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", }, product_reference: "kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", }, product_reference: "kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kselftests-kmp-default-5.14.21-150500.55.49.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", }, product_reference: "kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", }, product_reference: "kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", }, product_reference: "ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", }, product_reference: "ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", }, product_reference: "ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", }, product_reference: "ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", }, product_reference: "ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", }, product_reference: "reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", }, product_reference: "reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", }, product_reference: "reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", }, product_reference: "reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", }, product_reference: "reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, ], }, vulnerabilities: [ { cve: "CVE-2021-33631", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-33631", }, ], notes: [ { category: "general", text: "Integer Overflow or Wraparound vulnerability in openEuler kernel on Linux (filesystem modules) allows Forced Integer Overflow.This issue affects openEuler kernel: from 4.19.90 before 4.19.90-2401.3, from 5.10.0-60.18.0 before 5.10.0-183.0.0.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-33631", url: "https://www.suse.com/security/cve/CVE-2021-33631", }, { category: "external", summary: "SUSE Bug 1219412 for CVE-2021-33631", url: "https://bugzilla.suse.com/1219412", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T15:04:35Z", details: "moderate", }, ], title: "CVE-2021-33631", }, { cve: "CVE-2023-46838", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-46838", }, ], notes: [ { category: "general", text: "Transmit requests in Xen's virtual network protocol can consist of\nmultiple parts. While not really useful, except for the initial part\nany of them may be of zero length, i.e. carry no data at all. Besides a\ncertain initial portion of the to be transferred data, these parts are\ndirectly translated into what Linux calls SKB fragments. Such converted\nrequest parts can, when for a particular SKB they are all of length\nzero, lead to a de-reference of NULL in core networking code.\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-46838", url: "https://www.suse.com/security/cve/CVE-2023-46838", }, { category: "external", summary: "SUSE Bug 1218836 for CVE-2023-46838", url: "https://bugzilla.suse.com/1218836", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T15:04:35Z", details: "moderate", }, ], title: "CVE-2023-46838", }, { cve: "CVE-2023-47233", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-47233", }, ], notes: [ { category: "general", text: "The brcm80211 component in the Linux kernel through 6.5.10 has a brcmf_cfg80211_detach use-after-free in the device unplugging (disconnect the USB by hotplug) code. For physically proximate attackers with local access, this \"could be exploited in a real world scenario.\" This is related to brcmf_cfg80211_escan_timeout_worker in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-47233", url: "https://www.suse.com/security/cve/CVE-2023-47233", }, { category: "external", summary: "SUSE Bug 1216702 for CVE-2023-47233", url: "https://bugzilla.suse.com/1216702", }, { category: "external", summary: "SUSE Bug 1224592 for CVE-2023-47233", url: "https://bugzilla.suse.com/1224592", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T15:04:35Z", details: "moderate", }, ], title: "CVE-2023-47233", }, { cve: "CVE-2023-4921", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4921", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux kernel's net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nWhen the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue().\n\nWe recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4921", url: "https://www.suse.com/security/cve/CVE-2023-4921", }, { category: "external", summary: "SUSE Bug 1215275 for CVE-2023-4921", url: "https://bugzilla.suse.com/1215275", }, { category: "external", summary: "SUSE Bug 1215300 for CVE-2023-4921", url: "https://bugzilla.suse.com/1215300", }, { category: "external", summary: "SUSE Bug 1217444 for CVE-2023-4921", url: "https://bugzilla.suse.com/1217444", }, { category: "external", summary: "SUSE Bug 1217531 for CVE-2023-4921", url: "https://bugzilla.suse.com/1217531", }, { category: "external", summary: "SUSE Bug 1220906 for CVE-2023-4921", url: "https://bugzilla.suse.com/1220906", }, { category: "external", summary: "SUSE Bug 1223091 for CVE-2023-4921", url: "https://bugzilla.suse.com/1223091", }, { category: "external", summary: "SUSE Bug 1224418 for CVE-2023-4921", url: "https://bugzilla.suse.com/1224418", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T15:04:35Z", details: "important", }, ], title: "CVE-2023-4921", }, { cve: "CVE-2023-51042", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-51042", }, ], notes: [ { category: "general", text: "In the Linux kernel before 6.4.12, amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c has a fence use-after-free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-51042", url: "https://www.suse.com/security/cve/CVE-2023-51042", }, { category: "external", summary: "SUSE Bug 1219128 for CVE-2023-51042", url: "https://bugzilla.suse.com/1219128", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T15:04:35Z", details: "moderate", }, ], title: "CVE-2023-51042", }, { cve: "CVE-2023-51043", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-51043", }, ], notes: [ { category: "general", text: "In the Linux kernel before 6.4.5, drivers/gpu/drm/drm_atomic.c has a use-after-free during a race condition between a nonblocking atomic commit and a driver unload.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-51043", url: "https://www.suse.com/security/cve/CVE-2023-51043", }, { category: "external", summary: "SUSE Bug 1219120 for CVE-2023-51043", url: "https://bugzilla.suse.com/1219120", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T15:04:35Z", details: "moderate", }, ], title: "CVE-2023-51043", }, { cve: "CVE-2023-51780", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-51780", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 6.6.8. do_vcc_ioctl in net/atm/ioctl.c has a use-after-free because of a vcc_recvmsg race condition.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-51780", url: "https://www.suse.com/security/cve/CVE-2023-51780", }, { category: "external", summary: "SUSE Bug 1218730 for CVE-2023-51780", url: "https://bugzilla.suse.com/1218730", }, { category: "external", summary: "SUSE Bug 1218733 for CVE-2023-51780", url: "https://bugzilla.suse.com/1218733", }, { category: "external", summary: "SUSE Bug 1220191 for CVE-2023-51780", url: "https://bugzilla.suse.com/1220191", }, { category: "external", summary: "SUSE Bug 1221578 for CVE-2023-51780", url: "https://bugzilla.suse.com/1221578", }, { category: "external", summary: "SUSE Bug 1221598 for CVE-2023-51780", url: "https://bugzilla.suse.com/1221598", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2023-51780", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2023-51780", url: "https://bugzilla.suse.com/1224878", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T15:04:35Z", details: "important", }, ], title: "CVE-2023-51780", }, { cve: "CVE-2023-51782", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-51782", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 6.6.8. rose_ioctl in net/rose/af_rose.c has a use-after-free because of a rose_accept race condition.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-51782", url: "https://www.suse.com/security/cve/CVE-2023-51782", }, { category: "external", summary: "SUSE Bug 1218757 for CVE-2023-51782", url: "https://bugzilla.suse.com/1218757", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T15:04:35Z", details: "moderate", }, ], title: "CVE-2023-51782", }, { cve: "CVE-2023-6040", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-6040", }, ], notes: [ { category: "general", text: "An out-of-bounds access vulnerability involving netfilter was reported and fixed as: f1082dd31fe4 (netfilter: nf_tables: Reject tables of unsupported family); While creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within `nf_tables_newtable` function enables an attacker to achieve out-of-bounds access.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-6040", url: "https://www.suse.com/security/cve/CVE-2023-6040", }, { category: "external", summary: "SUSE Bug 1218752 for CVE-2023-6040", url: "https://bugzilla.suse.com/1218752", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T15:04:35Z", details: "moderate", }, ], title: "CVE-2023-6040", }, { cve: "CVE-2023-6356", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-6356", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel's NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver and causing kernel panic and a denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-6356", url: "https://www.suse.com/security/cve/CVE-2023-6356", }, { category: "external", summary: "SUSE Bug 1217987 for CVE-2023-6356", url: "https://bugzilla.suse.com/1217987", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T15:04:35Z", details: "moderate", }, ], title: "CVE-2023-6356", }, { cve: "CVE-2023-6531", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-6531", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in the Linux Kernel due to a race problem in the unix garbage collector's deletion of SKB races with unix_stream_read_generic() on the socket that the SKB is queued on.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-6531", url: "https://www.suse.com/security/cve/CVE-2023-6531", }, { category: "external", summary: "SUSE Bug 1218447 for CVE-2023-6531", url: "https://bugzilla.suse.com/1218447", }, { category: "external", summary: "SUSE Bug 1218487 for CVE-2023-6531", url: "https://bugzilla.suse.com/1218487", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T15:04:35Z", details: "moderate", }, ], title: "CVE-2023-6531", }, { cve: "CVE-2023-6535", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-6535", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel's NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-6535", url: "https://www.suse.com/security/cve/CVE-2023-6535", }, { category: "external", summary: "SUSE Bug 1217988 for CVE-2023-6535", url: "https://bugzilla.suse.com/1217988", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T15:04:35Z", details: "moderate", }, ], title: "CVE-2023-6535", }, { cve: "CVE-2023-6536", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-6536", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel's NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-6536", url: "https://www.suse.com/security/cve/CVE-2023-6536", }, { category: "external", summary: "SUSE Bug 1217989 for CVE-2023-6536", url: "https://bugzilla.suse.com/1217989", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T15:04:35Z", details: "moderate", }, ], title: "CVE-2023-6536", }, { cve: "CVE-2023-6915", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-6915", }, ], notes: [ { category: "general", text: "A Null pointer dereference problem was found in ida_free in lib/idr.c in the Linux Kernel. This issue may allow an attacker using this library to cause a denial of service problem due to a missing check at a function return.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-6915", url: "https://www.suse.com/security/cve/CVE-2023-6915", }, { category: "external", summary: "SUSE Bug 1218804 for CVE-2023-6915", url: "https://bugzilla.suse.com/1218804", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T15:04:35Z", details: "moderate", }, ], title: "CVE-2023-6915", }, { cve: "CVE-2024-0340", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-0340", }, ], notes: [ { category: "general", text: "A vulnerability was found in vhost_new_msg in drivers/vhost/vhost.c in the Linux kernel, which does not properly initialize memory in messages passed between virtual guests and the host operating system in the vhost/vhost.c:vhost_new_msg() function. This issue can allow local privileged users to read some kernel memory contents when reading from the /dev/vhost-net device file.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-0340", url: "https://www.suse.com/security/cve/CVE-2024-0340", }, { category: "external", summary: "SUSE Bug 1218689 for CVE-2024-0340", url: "https://bugzilla.suse.com/1218689", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T15:04:35Z", details: "low", }, ], title: "CVE-2024-0340", }, { cve: "CVE-2024-0565", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-0565", }, ], notes: [ { category: "general", text: "An out-of-bounds memory read flaw was found in receive_encrypted_standard in fs/smb/client/smb2ops.c in the SMB Client sub-component in the Linux Kernel. This issue occurs due to integer underflow on the memcpy length, leading to a denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-0565", url: "https://www.suse.com/security/cve/CVE-2024-0565", }, { category: "external", summary: "SUSE Bug 1218832 for CVE-2024-0565", url: "https://bugzilla.suse.com/1218832", }, { category: "external", summary: "SUSE Bug 1219078 for CVE-2024-0565", url: "https://bugzilla.suse.com/1219078", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T15:04:35Z", details: "important", }, ], title: "CVE-2024-0565", }, { cve: "CVE-2024-0641", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-0641", }, ], notes: [ { category: "general", text: "A denial of service vulnerability was found in tipc_crypto_key_revoke in net/tipc/crypto.c in the Linux kernel's TIPC subsystem. This flaw allows guests with local user privileges to trigger a deadlock and potentially crash the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-0641", url: "https://www.suse.com/security/cve/CVE-2024-0641", }, { category: "external", summary: "SUSE Bug 1218916 for CVE-2024-0641", url: "https://bugzilla.suse.com/1218916", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T15:04:35Z", details: "moderate", }, ], title: "CVE-2024-0641", }, { cve: "CVE-2024-0775", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-0775", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 in the Linux kernel. This flaw allows a local user to cause an information leak problem while freeing the old quota file names before a potential failure, leading to a use-after-free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-0775", url: "https://www.suse.com/security/cve/CVE-2024-0775", }, { category: "external", summary: "SUSE Bug 1219053 for CVE-2024-0775", url: "https://bugzilla.suse.com/1219053", }, { category: "external", summary: "SUSE Bug 1219082 for CVE-2024-0775", url: "https://bugzilla.suse.com/1219082", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2024-0775", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2024-0775", url: "https://bugzilla.suse.com/1224878", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T15:04:35Z", details: "important", }, ], title: "CVE-2024-0775", }, { cve: "CVE-2024-1085", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-1085", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nThe nft_setelem_catchall_deactivate() function checks whether the catch-all set element is active in the current generation instead of the next generation before freeing it, but only flags it inactive in the next generation, making it possible to free the element multiple times, leading to a double free vulnerability.\n\nWe recommend upgrading past commit b1db244ffd041a49ecc9618e8feb6b5c1afcdaa7.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-1085", url: "https://www.suse.com/security/cve/CVE-2024-1085", }, { category: "external", summary: "SUSE Bug 1219429 for CVE-2024-1085", url: "https://bugzilla.suse.com/1219429", }, { category: "external", summary: "SUSE Bug 1219432 for CVE-2024-1085", url: "https://bugzilla.suse.com/1219432", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T15:04:35Z", details: "important", }, ], title: "CVE-2024-1085", }, { cve: "CVE-2024-1086", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-1086", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nThe nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT.\n\nWe recommend upgrading past commit f342de4e2f33e0e39165d8639387aa6c19dff660.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-1086", url: "https://www.suse.com/security/cve/CVE-2024-1086", }, { category: "external", summary: "SUSE Bug 1219434 for CVE-2024-1086", url: "https://bugzilla.suse.com/1219434", }, { category: "external", summary: "SUSE Bug 1219435 for CVE-2024-1086", url: "https://bugzilla.suse.com/1219435", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2024-1086", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2024-1086", url: "https://bugzilla.suse.com/1224878", }, { category: "external", summary: "SUSE Bug 1226066 for CVE-2024-1086", url: "https://bugzilla.suse.com/1226066", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T15:04:35Z", details: "important", }, ], title: "CVE-2024-1086", }, { cve: "CVE-2024-24860", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-24860", }, ], notes: [ { category: "general", text: "A race condition was found in the Linux kernel's bluetooth device driver in {min,max}_key_size_set() function. This can result in a null pointer dereference issue, possibly leading to a kernel panic or denial of service issue.\n\n\n\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-24860", url: "https://www.suse.com/security/cve/CVE-2024-24860", }, { category: "external", summary: "SUSE Bug 1219608 for CVE-2024-24860", url: "https://bugzilla.suse.com/1219608", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_49-default-1-150500.11.5.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.49.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.aarch64", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.ppc64le", "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.49.1.150500.6.21.2.x86_64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.49.1.noarch", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.49.1.x86_64", "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.aarch64", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.ppc64le", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.s390x", "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.49.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T15:04:35Z", details: "moderate", }, ], title: "CVE-2024-24860", }, ], }
suse-su-2024:1537-1
Vulnerability from csaf_suse
Published
2024-05-07 00:03
Modified
2024-05-07 00:03
Summary
Security update for the Linux Kernel (Live Patch 41 for SLE 15 SP2)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 41 for SLE 15 SP2)
Description of the patch
This update for the Linux Kernel 5.3.18-150200_24_166 fixes several issues.
The following security issues were fixed:
- CVE-2024-0775: Fixed a use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 (bsc#1219079).
- CVE-2023-5717: Fixed a heap out-of-bounds write vulnerability perf component (bsc#1216644).
- CVE-2024-1086: Fixed a use-after-free vulnerability related to nft_verdict_init() (bsc#1219435).
Patchnames
SUSE-2024-1537,SUSE-SLE-Module-Live-Patching-15-SP2-2024-1537
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel (Live Patch 41 for SLE 15 SP2)", title: "Title of the patch", }, { category: "description", text: "This update for the Linux Kernel 5.3.18-150200_24_166 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2024-0775: Fixed a use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 (bsc#1219079).\n- CVE-2023-5717: Fixed a heap out-of-bounds write vulnerability perf component (bsc#1216644).\n- CVE-2024-1086: Fixed a use-after-free vulnerability related to nft_verdict_init() (bsc#1219435).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2024-1537,SUSE-SLE-Module-Live-Patching-15-SP2-2024-1537", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_1537-1.json", }, { category: "self", summary: "URL for SUSE-SU-2024:1537-1", url: "https://www.suse.com/support/update/announcement/2024/suse-su-20241537-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2024:1537-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018471.html", }, { category: "self", summary: "SUSE Bug 1216644", url: "https://bugzilla.suse.com/1216644", }, { category: "self", summary: "SUSE Bug 1219079", url: "https://bugzilla.suse.com/1219079", }, { category: "self", summary: "SUSE Bug 1219435", url: "https://bugzilla.suse.com/1219435", }, { category: "self", summary: "SUSE CVE CVE-2023-5717 page", url: "https://www.suse.com/security/cve/CVE-2023-5717/", }, { category: "self", summary: "SUSE CVE CVE-2024-0775 page", url: "https://www.suse.com/security/cve/CVE-2024-0775/", }, { category: "self", summary: "SUSE CVE CVE-2024-1086 page", url: "https://www.suse.com/security/cve/CVE-2024-1086/", }, ], title: "Security update for the Linux Kernel (Live Patch 41 for SLE 15 SP2)", tracking: { current_release_date: "2024-05-07T00:03:32Z", generator: { date: "2024-05-07T00:03:32Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2024:1537-1", initial_release_date: "2024-05-07T00:03:32Z", revision_history: [ { date: "2024-05-07T00:03:32Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_166-default-8-150200.2.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-150200_24_166-default-8-150200.2.1.ppc64le", product_id: "kernel-livepatch-5_3_18-150200_24_166-default-8-150200.2.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_166-default-8-150200.2.1.s390x", product: { name: "kernel-livepatch-5_3_18-150200_24_166-default-8-150200.2.1.s390x", product_id: "kernel-livepatch-5_3_18-150200_24_166-default-8-150200.2.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_166-default-8-150200.2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-150200_24_166-default-8-150200.2.1.x86_64", product_id: "kernel-livepatch-5_3_18-150200_24_166-default-8-150200.2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_166-preempt-8-150200.2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-150200_24_166-preempt-8-150200.2.1.x86_64", product_id: "kernel-livepatch-5_3_18-150200_24_166-preempt-8-150200.2.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP2", product: { name: "SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp2", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150200_24_166-default-8-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-8-150200.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-150200_24_166-default-8-150200.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150200_24_166-default-8-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-8-150200.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-150200_24_166-default-8-150200.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150200_24_166-default-8-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-8-150200.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-150200_24_166-default-8-150200.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, ], }, vulnerabilities: [ { cve: "CVE-2023-5717", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-5717", }, ], notes: [ { category: "general", text: "A heap out-of-bounds write vulnerability in the Linux kernel's Linux Kernel Performance Events (perf) component can be exploited to achieve local privilege escalation.\n\nIf perf_read_group() is called while an event's sibling_list is smaller than its child's sibling_list, it can increment or write to memory locations outside of the allocated buffer.\n\nWe recommend upgrading past commit 32671e3799ca2e4590773fd0e63aaa4229e50c06.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-8-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-8-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-8-150200.2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-5717", url: "https://www.suse.com/security/cve/CVE-2023-5717", }, { category: "external", summary: "SUSE Bug 1216584 for CVE-2023-5717", url: "https://bugzilla.suse.com/1216584", }, { category: "external", summary: "SUSE Bug 1216644 for CVE-2023-5717", url: "https://bugzilla.suse.com/1216644", }, { category: "external", summary: "SUSE Bug 1217557 for CVE-2023-5717", url: "https://bugzilla.suse.com/1217557", }, { category: "external", summary: "SUSE Bug 1219697 for CVE-2023-5717", url: "https://bugzilla.suse.com/1219697", }, { category: "external", summary: "SUSE Bug 1220191 for CVE-2023-5717", url: "https://bugzilla.suse.com/1220191", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-8-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-8-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-8-150200.2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-8-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-8-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-8-150200.2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-05-07T00:03:32Z", details: "important", }, ], title: "CVE-2023-5717", }, { cve: "CVE-2024-0775", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-0775", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 in the Linux kernel. This flaw allows a local user to cause an information leak problem while freeing the old quota file names before a potential failure, leading to a use-after-free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-8-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-8-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-8-150200.2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-0775", url: "https://www.suse.com/security/cve/CVE-2024-0775", }, { category: "external", summary: "SUSE Bug 1219053 for CVE-2024-0775", url: "https://bugzilla.suse.com/1219053", }, { category: "external", summary: "SUSE Bug 1219082 for CVE-2024-0775", url: "https://bugzilla.suse.com/1219082", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2024-0775", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2024-0775", url: "https://bugzilla.suse.com/1224878", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-8-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-8-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-8-150200.2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-8-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-8-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-8-150200.2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-05-07T00:03:32Z", details: "important", }, ], title: "CVE-2024-0775", }, { cve: "CVE-2024-1086", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-1086", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nThe nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT.\n\nWe recommend upgrading past commit f342de4e2f33e0e39165d8639387aa6c19dff660.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-8-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-8-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-8-150200.2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-1086", url: "https://www.suse.com/security/cve/CVE-2024-1086", }, { category: "external", summary: "SUSE Bug 1219434 for CVE-2024-1086", url: "https://bugzilla.suse.com/1219434", }, { category: "external", summary: "SUSE Bug 1219435 for CVE-2024-1086", url: "https://bugzilla.suse.com/1219435", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2024-1086", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2024-1086", url: "https://bugzilla.suse.com/1224878", }, { category: "external", summary: "SUSE Bug 1226066 for CVE-2024-1086", url: "https://bugzilla.suse.com/1226066", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-8-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-8-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-8-150200.2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-8-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-8-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-8-150200.2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-05-07T00:03:32Z", details: "important", }, ], title: "CVE-2024-1086", }, ], }
suse-su-2024:0484-1
Vulnerability from csaf_suse
Published
2024-02-15 12:51
Modified
2024-02-15 12:51
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security bugfixes.
The following security bugs were fixed:
- CVE-2024-1086: Fixed a use-after-free vulnerability inside the nf_tables component that could have been exploited to achieve local privilege escalation (bsc#1219434).
- CVE-2024-0340: Fixed information disclosure in vhost/vhost.c:vhost_new_msg() (bsc#1218689).
- CVE-2023-51780: Fixed a use-after-free in do_vcc_ioctl in net/atm/ioctl.c, because of a vcc_recvmsg race condition (bsc#1218730).
- CVE-2023-46838: Fixed an issue with Xen netback processing of zero-length transmit fragment (bsc#1218836).
- CVE-2021-33631: Fixed an integer overflow in ext4_write_inline_data_end() (bsc#1219412).
- CVE-2023-47233: Fixed a use-after-free in the device unplugging (disconnect the USB by hotplug) code inside the brcm80211 component (bsc#1216702).
- CVE-2023-51043: Fixed use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c (bsc#1219120).
- CVE-2024-0775: Fixed use-after-free in __ext4_remount in fs/ext4/super.c that could allow a local user to cause an information leak problem while freeing the old quota file names before a potential failure (bsc#1219053).
- CVE-2023-6040: Fixed an out-of-bounds access vulnerability while creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within `nf_tables_newtable` function (bsc#1218752).
- CVE-2023-51782: Fixed use-after-free in rose_ioctl in net/rose/af_rose.c because of a rose_accept race condition (bsc#1218757).
- CVE-2023-6610: Fixed an out of bounds read in the SMB client when printing debug information (bsc#1217946).
- CVE-2023-6535: Fixed a NULL pointer dereference in nvmet_tcp_execute_request (bsc#1217988).
- CVE-2023-6536: Fixed a NULL pointer dereference in __nvmet_req_complete (bsc#1217989).
- CVE-2023-6356: Fixed a NULL pointer dereference in nvmet_tcp_build_pdu_iovec (bsc#1217987).
- CVE-2023-51042: Fixed use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (bsc#1219128).
The following non-security bugs were fixed:
- 9p: missing chunk of 'fs/9p: Do not update file type when updating file attributes' (git-fixes).
- ACPICA: Avoid cache flush inside virtual machines (git-fixes).
- GFS2: Flush the GFS2 delete workqueue before stopping the kernel threads (git-fixes).
- KVM: s390: vsie: Fix STFLE interpretive execution identification (git-fixes bsc#1219022).
- UAPI: ndctl: Fix g++-unsupported initialisation in headers (git-fixes).
- USB: serial: option: add Fibocom to DELL custom modem FM101R-GL (git-fixes).
- USB: serial: option: add Telit LE910C4-WWX 0x1035 composition (git-fixes).
- USB: serial: option: add entry for Sierra EM9191 with new firmware (git-fixes).
- USB: serial: option: fix FM101R-GL defines (git-fixes).
- acpi/nfit: Require opt-in for read-only label configurations (git-fixes).
- acpi/nfit: improve bounds checking for 'func' (git-fixes).
- affs: fix basic permission bits to actually work (git-fixes).
- aio: fix mremap after fork null-deref (git-fixes).
- asix: Add check for usbnet_get_endpoints (git-fixes).
- bnxt_en: Log unknown link speed appropriately (git-fixes).
- build: Limit kernel-source build to architectures for which the kernel binary is built (bsc#1108281).
- ceph: fix incorrect revoked caps assert in ceph_fill_file_size() (bsc#1219445).
- chardev: fix error handling in cdev_device_add() (git-fixes).
- configfs: fix a deadlock in configfs_symlink() (git-fixes).
- configfs: fix a race in configfs_{,un}register_subsystem() (git-fixes).
- configfs: fix a use-after-free in __configfs_open_file (git-fixes).
- configfs: fix config_item refcnt leak in configfs_rmdir() (git-fixes).
- configfs: fix memleak in configfs_release_bin_file (git-fixes).
- configfs: new object reprsenting tree fragments (git-fixes).
- configfs: provide exclusion between IO and removals (git-fixes).
- configfs: stash the data we need into configfs_buffer at open time (git-fixes).
- docs: Store the old kernel changelog entries in kernel-docs package (bsc#1218713).
- ext4: Avoid freeing inodes on dirty list (bsc#1216989).
- ext4: silence the warning when evicting inode with dioread_nolock (bsc#1206889).
- fat: add ratelimit to fat*_ent_bread() (git-fixes).
- fs/exofs: fix potential memory leak in mount option parsing (git-fixes).
- fs/fat/fatent.c: add cond_resched() to fat_count_free_clusters() (git-fixes).
- fs/fat/file.c: issue flush after the writeback of FAT (git-fixes).
- fs/file.c: initialize init_files.resize_wait (git-fixes).
- fs: do not audit the capability check in simple_xattr_list() (git-fixes).
- fs: ocfs2: namei: check return value of ocfs2_add_entry() (git-fixes).
- fs: orangefs: fix error return code of orangefs_revalidate_lookup() (git-fixes).
- fs: ratelimit __find_get_block_slow() failure message (git-fixes).
- fs: warn about impending deprecation of mandatory locks (git-fixes).
- gfs2: Allow lock_nolock mount to specify jid=X (git-fixes).
- gfs2: Check sb_bsize_shift after reading superblock (git-fixes).
- gfs2: Do not call dlm after protocol is unmounted (git-fixes).
- gfs2: Do not set GFS2_RDF_UPTODATE when the lvb is updated (git-fixes).
- gfs2: Do not skip dlm unlock if glock had an lvb (git-fixes).
- gfs2: Fix inode height consistency check (git-fixes).
- gfs2: Fix lru_count going negative (git-fixes).
- gfs2: Fix marking bitmaps non-full (git-fixes).
- gfs2: Fix possible data races in gfs2_show_options() (git-fixes).
- gfs2: Fix sign extension bug in gfs2_update_stats (git-fixes).
- gfs2: Fix use-after-free in gfs2_glock_shrink_scan (git-fixes).
- gfs2: Free rd_bits later in gfs2_clear_rgrpd to fix use-after-free (git-fixes).
- gfs2: Make sure FITRIM minlen is rounded up to fs block size (git-fixes).
- gfs2: Special-case rindex for gfs2_grow (git-fixes).
- gfs2: Wake up when sd_glock_disposal becomes zero (git-fixes).
- gfs2: add validation checks for size of superblock (git-fixes).
- gfs2: assign rgrp glock before compute_bitstructs (git-fixes).
- gfs2: check for empty rgrp tree in gfs2_ri_update (git-fixes).
- gfs2: check for live vs. read-only file system in gfs2_fitrim (git-fixes).
- gfs2: clear buf_in_tr when ending a transaction in sweep_bh_for_rgrps (git-fixes).
- gfs2: fix use-after-free on transaction ail lists (git-fixes).
- gfs2: ignore negated quota changes (git-fixes).
- gfs2: initialize transaction tr_ailX_lists earlier (git-fixes).
- gfs2: report 'already frozen/thawed' errors (git-fixes).
- gfs2: take jdata unstuff into account in do_grow (git-fixes).
- gfs2_atomic_open(): fix O_EXCL|O_CREAT handling on cold dcache (git-fixes).
- gtp: change NET_UDP_TUNNEL dependency to select (git-fixes).
- help_next should increase position index (git-fixes).
- iomap: sub-block dio needs to zeroout beyond EOF (git-fixes).
- kernfs: Separate kernfs_pr_cont_buf and rename_lock (git-fixes).
- kernfs: bring names in comments in line with code (git-fixes).
- kernfs: fix use-after-free in __kernfs_remove (git-fixes).
- libceph: use kernel_connect() (bsc#1219446).
- libnvdimm/btt: Fix LBA masking during 'free list' population (git-fixes).
- libnvdimm/btt: Fix a kmemdup failure check (git-fixes).
- libnvdimm/btt: Remove unnecessary code in btt_freelist_init (git-fixes).
- libnvdimm/btt: fix variable 'rc' set but not used (git-fixes).
- libnvdimm/namespace: Fix a potential NULL pointer dereference (git-fixes).
- libnvdimm/of_pmem: Use devm_kstrdup instead of kstrdup and check its return value (git-fixes).
- libnvdimm/pmem: Delete include of nd-core.h (git-fixes).
- libnvdimm/pmem: fix a possible OOB access when read and write pmem (git-fixes).
- libnvdimm/region: Fix label activation vs errors (git-fixes).
- libnvdimm: Fix compilation warnings with W=1 (git-fixes).
- libnvdimm: Out of bounds read in __nd_ioctl() (git-fixes).
- libnvdimm: Validate command family indices (git-fixes).
- libnvdimm: cover up changes in struct nvdimm_bus_descriptor (git-fixes).
- locks: print a warning when mount fails due to lack of 'mand' support (git-fixes).
- mce: fix set_mce_nospec to always unmap the whole page (git-fixes).
- mlx4: handle non-napi callers to napi_poll (git-fixes).
- mlxsw: spectrum: Avoid -Wformat-truncation warnings (git-fixes).
- mlxsw: spectrum: Properly cleanup LAG uppers when removing port from LAG (git-fixes).
- mlxsw: spectrum: Set LAG port collector only when active (git-fixes).
- mm,mremap: bail out earlier in mremap_to under map pressure (bsc#1123986).
- net/mlx5: Do not call timecounter cyc2time directly from 1PPS flow (git-fixes).
- net: (cpts) fix a missing check of clk_prepare (git-fixes).
- net: dsa: bcm_sf2: Propagate error value from mdio_write (git-fixes).
- net: dsa: mv88e6xxx: Work around mv886e6161 SERDES missing MII_PHYSID2 (git-fixes).
- net: dsa: mv88e6xxx: avoid error message on remove from VLAN 0 (git-fixed).
- net: dsa: qca8k: Enable delay for RGMII_ID mode (git-fixes).
- net: ethernet: ti: fix possible object reference leak (git-fixes).
- net: fec: Do not use netdev messages too early (git-fixes).
- net: ks8851: Delay requesting IRQ until opened (git-fixes).
- net: ks8851: Reassert reset pin if chip ID check fails (git-fixes).
- net: ks8851: Set initial carrier state to down (git-fixes).
- net: macb: Add null check for PCLK and HCLK (git-fixed).
- net: mv643xx_eth: disable clk on error path in mv643xx_eth_shared_probe() (git-fixes).
- net: mvneta: fix double free of txq->buf (git-fixes).
- net: phy: sfp: warn the user when no tx_disable pin is available (git-fixes).
- net: phylink: avoid resolving link state too early (git-fixes).
- net: sfp: do not probe SFP module before we're attached (git-fixes).
- net: stmmac: Disable EEE mode earlier in XMIT callback (git-fixes).
- net: stmmac: Fallback to Platform Data clock in Watchdog conversion (git-fixes).
- net: stmmac: do not overwrite discard_frame status (git-fixes).
- net: stmmac: dwmac-rk: fix error handling in rk_gmac_powerup() (git-fixes).
- net: stmmac: dwmac1000: Clear unused address entries (git-fixed).
- net: stmmac: dwmac1000: fix out-of-bounds mac address reg setting (git-fixes).
- net: stmmac: dwmac4/5: Clear unused address entries (git-fixes).
- net: systemport: Fix reception of BPDUs (git-fixes).
- net: xilinx: fix possible object reference leak (git-fixed).
- nfs: NFS 4.0 LOCK calls getting constant NFS4ERR_BAD_SEQID (bsc#1218968).
- nfsd: drop st_mutex and rp_mutex before calling move_to_close_lru() (bsc#1217525).
- nvdimm/btt: do not call del_gendisk() if not needed (git-fixes).
- nvdimm: Allow overwrite in the presence of disabled dimms (git-fixes).
- nvdimm: Fix badblocks clear off-by-one error (git-fixes).
- nvmet-tcp: fix a crash in nvmet_req_complete() (git-fixes).
- orangefs: Fix kmemleak in orangefs_prepare_debugfs_help_string() (git-fixes).
- orangefs: Fix sysfs not cleanup when dev init failed (git-fixes).
- orangefs: fix orangefs df output (git-fixes).
- orangefs: rate limit the client not running info message (git-fixes).
- powerpc/powernv: Add a null pointer check in opal_event_init() (bsc#1065729).
- powerpc/powernv: Add a null pointer check in opal_powercap_init() (bsc#1181674 ltc#189159 git-fixes).
- powerpc/pseries/memhotplug: Quieten some DLPAR operations (bsc#1065729).
- powerpc/pseries/memhp: Fix access beyond end of drmem array (bsc#1065729).
- powerpc: Do not clobber f0/vs0 during fp|altivec register save (bsc#1065729).
- preserve KABI for struct plat_stmmacenet_data (git-fixes).
- preserve KABI for struct sfp_socket_ops (git-fixes).
- proc: fix /proc/*/map_files lookup (git-fixes).
- pstore/ram: Check start of empty przs during init (git-fixes).
- pstore/ram: Fix error return code in ramoops_probe() (git-fixes).
- pstore/ram: Run without kernel crash dump region (git-fixes).
- pstore: Avoid kcore oops by vmap()ing with VM_IOREMAP (git-fixes).
- pstore: ram_core: fix possible overflow in persistent_ram_init_ecc() (git-fixes).
- r8169: fix data corruption issue on RTL8402 (git-fixes).
- reiserfs: Check the return value from __getblk() (git-fixes).
- reiserfs: Replace 1-element array with C99 style flex-array (git-fixes).
- s390/dasd: fix double module refcount decrement (bsc#1141539).
- scripts/git_sort/git_sort.py: Add 'perf-tools' branch
- scsi: qla0xxx: Fix system crash due to bad pointer access (git-fixes).
- sfc: initialise found bitmap in efx_ef10_mtd_probe (git-fixes).
- statfs: enforce statfs[64] structure initialization (git-fixes).
- tracing/trigger: Fix to return error if failed to alloc snapshot (git-fixes).
- usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer (git-fixes).
- veth: Fixing transmit return status for dropped packets (git-fixes).
- vfs: make freeze_super abort when sync_filesystem returns error (git-fixes).
- writeback: Export inode_io_list_del() (bsc#1216989).
- x86/CPU/AMD: Check vendor in the AMD microcode callback (git-fixes).
- x86/alternatives: Sync core before enabling interrupts (git-fixes).
- x86/asm: Ensure asm/proto.h can be included stand-alone (git-fixes).
- x86/bugs: Add 'unknown' reporting for MMIO Stale Data (git-fixes).
- x86/build: Treat R_386_PLT32 relocation as R_386_PC32 (git-fixes).
- x86/build: Turn off -fcf-protection for realmode targets (git-fixes).
- x86/cpu/hygon: Fix the CPU topology evaluation for real (git-fixes).
- x86/cpu: Add another Alder Lake CPU to the Intel family (git-fixes).
- x86/fpu: Use _Alignof to avoid undefined behavior in TYPE_ALIGN (git-fixes).
- x86/kvm/lapic: always disable MMIO interface in x2APIC mode (git-fixes).
- x86/kvm: Do not try to disable kvmclock if it was not enabled (git-fixes).
- x86/lib: Fix overflow when counting digits (git-fixes).
- x86/mce: relocate set{clear}_mce_nospec() functions (git-fixes).
- x86/microcode/AMD: Track patch allocation size explicitly (git-fixes).
- x86/microcode/intel: Do not retry microcode reloading on the APs (git-fixes).
- x86/mm: Add a x86_has_pat_wp() helper (git-fixes).
- x86/pat: Fix x86_has_pat_wp() (git-fixes).
- x86/pat: Pass valid address to sanitize_phys() (git-fixes).
- x86/pm: Add enumeration check before spec MSRs save/restore setup (git-fixes).
- x86/pm: Fix false positive kmemleak report in msr_build_context() (git-fixes).
- x86/purgatory: Do not generate debug info for purgatory.ro (git-fixes).
- x86/resctrl: Fix to restore to original value when re-enabling hardware prefetch register (git-fixes).
- x86/topology: Fix duplicated core ID within a package (git-fixes).
- x86/topology: Fix multiple packages shown on a single-package system (git-fixes).
- x86/unwind/orc: Fix unreliable stack dump with gcov (git-fixes).
- x86/unwind/orc: Unwind ftrace trampolines with correct ORC entry (git-fixes).
- x86: Clear .brk area at early boot (git-fixes).
- x86: Fix __get_wchan() for !STACKTRACE (git-fixes).
- x86: Fix get_wchan() to support the ORC unwinder (git-fixes).
- x86: Mark stop_this_cpu() __noreturn (git-fixes).
- x86: Pin task-stack in __get_wchan() (git-fixes).
- x86: __always_inline __{rd,wr}msr() (git-fixes).
Patchnames
SUSE-2024-484,SUSE-SLE-HA-12-SP5-2024-484,SUSE-SLE-Live-Patching-12-SP5-2024-484,SUSE-SLE-SDK-12-SP5-2024-484,SUSE-SLE-SERVER-12-SP5-2024-484,SUSE-SLE-WE-12-SP5-2024-484
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "\nThe SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2024-1086: Fixed a use-after-free vulnerability inside the nf_tables component that could have been exploited to achieve local privilege escalation (bsc#1219434).\n- CVE-2024-0340: Fixed information disclosure in vhost/vhost.c:vhost_new_msg() (bsc#1218689).\n- CVE-2023-51780: Fixed a use-after-free in do_vcc_ioctl in net/atm/ioctl.c, because of a vcc_recvmsg race condition (bsc#1218730).\n- CVE-2023-46838: Fixed an issue with Xen netback processing of zero-length transmit fragment (bsc#1218836).\n- CVE-2021-33631: Fixed an integer overflow in ext4_write_inline_data_end() (bsc#1219412).\n- CVE-2023-47233: Fixed a use-after-free in the device unplugging (disconnect the USB by hotplug) code inside the brcm80211 component (bsc#1216702).\n- CVE-2023-51043: Fixed use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c (bsc#1219120).\n- CVE-2024-0775: Fixed use-after-free in __ext4_remount in fs/ext4/super.c that could allow a local user to cause an information leak problem while freeing the old quota file names before a potential failure (bsc#1219053).\n- CVE-2023-6040: Fixed an out-of-bounds access vulnerability while creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within `nf_tables_newtable` function (bsc#1218752).\n- CVE-2023-51782: Fixed use-after-free in rose_ioctl in net/rose/af_rose.c because of a rose_accept race condition (bsc#1218757).\n- CVE-2023-6610: Fixed an out of bounds read in the SMB client when printing debug information (bsc#1217946).\n- CVE-2023-6535: Fixed a NULL pointer dereference in nvmet_tcp_execute_request (bsc#1217988).\n- CVE-2023-6536: Fixed a NULL pointer dereference in __nvmet_req_complete (bsc#1217989).\n- CVE-2023-6356: Fixed a NULL pointer dereference in nvmet_tcp_build_pdu_iovec (bsc#1217987).\n- CVE-2023-51042: Fixed use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (bsc#1219128).\n\n\nThe following non-security bugs were fixed:\n\n- 9p: missing chunk of 'fs/9p: Do not update file type when updating file attributes' (git-fixes).\n- ACPICA: Avoid cache flush inside virtual machines (git-fixes).\n- GFS2: Flush the GFS2 delete workqueue before stopping the kernel threads (git-fixes).\n- KVM: s390: vsie: Fix STFLE interpretive execution identification (git-fixes bsc#1219022).\n- UAPI: ndctl: Fix g++-unsupported initialisation in headers (git-fixes).\n- USB: serial: option: add Fibocom to DELL custom modem FM101R-GL (git-fixes).\n- USB: serial: option: add Telit LE910C4-WWX 0x1035 composition (git-fixes).\n- USB: serial: option: add entry for Sierra EM9191 with new firmware (git-fixes).\n- USB: serial: option: fix FM101R-GL defines (git-fixes).\n- acpi/nfit: Require opt-in for read-only label configurations (git-fixes).\n- acpi/nfit: improve bounds checking for 'func' (git-fixes).\n- affs: fix basic permission bits to actually work (git-fixes).\n- aio: fix mremap after fork null-deref (git-fixes).\n- asix: Add check for usbnet_get_endpoints (git-fixes).\n- bnxt_en: Log unknown link speed appropriately (git-fixes).\n- build: Limit kernel-source build to architectures for which the kernel binary is built (bsc#1108281).\n- ceph: fix incorrect revoked caps assert in ceph_fill_file_size() (bsc#1219445).\n- chardev: fix error handling in cdev_device_add() (git-fixes).\n- configfs: fix a deadlock in configfs_symlink() (git-fixes).\n- configfs: fix a race in configfs_{,un}register_subsystem() (git-fixes).\n- configfs: fix a use-after-free in __configfs_open_file (git-fixes).\n- configfs: fix config_item refcnt leak in configfs_rmdir() (git-fixes).\n- configfs: fix memleak in configfs_release_bin_file (git-fixes).\n- configfs: new object reprsenting tree fragments (git-fixes).\n- configfs: provide exclusion between IO and removals (git-fixes).\n- configfs: stash the data we need into configfs_buffer at open time (git-fixes).\n- docs: Store the old kernel changelog entries in kernel-docs package (bsc#1218713). \n- ext4: Avoid freeing inodes on dirty list (bsc#1216989).\n- ext4: silence the warning when evicting inode with dioread_nolock (bsc#1206889).\n- fat: add ratelimit to fat*_ent_bread() (git-fixes).\n- fs/exofs: fix potential memory leak in mount option parsing (git-fixes).\n- fs/fat/fatent.c: add cond_resched() to fat_count_free_clusters() (git-fixes).\n- fs/fat/file.c: issue flush after the writeback of FAT (git-fixes).\n- fs/file.c: initialize init_files.resize_wait (git-fixes).\n- fs: do not audit the capability check in simple_xattr_list() (git-fixes).\n- fs: ocfs2: namei: check return value of ocfs2_add_entry() (git-fixes).\n- fs: orangefs: fix error return code of orangefs_revalidate_lookup() (git-fixes).\n- fs: ratelimit __find_get_block_slow() failure message (git-fixes).\n- fs: warn about impending deprecation of mandatory locks (git-fixes).\n- gfs2: Allow lock_nolock mount to specify jid=X (git-fixes).\n- gfs2: Check sb_bsize_shift after reading superblock (git-fixes).\n- gfs2: Do not call dlm after protocol is unmounted (git-fixes).\n- gfs2: Do not set GFS2_RDF_UPTODATE when the lvb is updated (git-fixes).\n- gfs2: Do not skip dlm unlock if glock had an lvb (git-fixes).\n- gfs2: Fix inode height consistency check (git-fixes).\n- gfs2: Fix lru_count going negative (git-fixes).\n- gfs2: Fix marking bitmaps non-full (git-fixes).\n- gfs2: Fix possible data races in gfs2_show_options() (git-fixes).\n- gfs2: Fix sign extension bug in gfs2_update_stats (git-fixes).\n- gfs2: Fix use-after-free in gfs2_glock_shrink_scan (git-fixes).\n- gfs2: Free rd_bits later in gfs2_clear_rgrpd to fix use-after-free (git-fixes).\n- gfs2: Make sure FITRIM minlen is rounded up to fs block size (git-fixes).\n- gfs2: Special-case rindex for gfs2_grow (git-fixes).\n- gfs2: Wake up when sd_glock_disposal becomes zero (git-fixes).\n- gfs2: add validation checks for size of superblock (git-fixes).\n- gfs2: assign rgrp glock before compute_bitstructs (git-fixes).\n- gfs2: check for empty rgrp tree in gfs2_ri_update (git-fixes).\n- gfs2: check for live vs. read-only file system in gfs2_fitrim (git-fixes).\n- gfs2: clear buf_in_tr when ending a transaction in sweep_bh_for_rgrps (git-fixes).\n- gfs2: fix use-after-free on transaction ail lists (git-fixes).\n- gfs2: ignore negated quota changes (git-fixes).\n- gfs2: initialize transaction tr_ailX_lists earlier (git-fixes).\n- gfs2: report 'already frozen/thawed' errors (git-fixes).\n- gfs2: take jdata unstuff into account in do_grow (git-fixes).\n- gfs2_atomic_open(): fix O_EXCL|O_CREAT handling on cold dcache (git-fixes).\n- gtp: change NET_UDP_TUNNEL dependency to select (git-fixes).\n- help_next should increase position index (git-fixes).\n- iomap: sub-block dio needs to zeroout beyond EOF (git-fixes).\n- kernfs: Separate kernfs_pr_cont_buf and rename_lock (git-fixes).\n- kernfs: bring names in comments in line with code (git-fixes).\n- kernfs: fix use-after-free in __kernfs_remove (git-fixes).\n- libceph: use kernel_connect() (bsc#1219446).\n- libnvdimm/btt: Fix LBA masking during 'free list' population (git-fixes).\n- libnvdimm/btt: Fix a kmemdup failure check (git-fixes).\n- libnvdimm/btt: Remove unnecessary code in btt_freelist_init (git-fixes).\n- libnvdimm/btt: fix variable 'rc' set but not used (git-fixes).\n- libnvdimm/namespace: Fix a potential NULL pointer dereference (git-fixes).\n- libnvdimm/of_pmem: Use devm_kstrdup instead of kstrdup and check its return value (git-fixes).\n- libnvdimm/pmem: Delete include of nd-core.h (git-fixes).\n- libnvdimm/pmem: fix a possible OOB access when read and write pmem (git-fixes).\n- libnvdimm/region: Fix label activation vs errors (git-fixes).\n- libnvdimm: Fix compilation warnings with W=1 (git-fixes).\n- libnvdimm: Out of bounds read in __nd_ioctl() (git-fixes).\n- libnvdimm: Validate command family indices (git-fixes).\n- libnvdimm: cover up changes in struct nvdimm_bus_descriptor (git-fixes).\n- locks: print a warning when mount fails due to lack of 'mand' support (git-fixes).\n- mce: fix set_mce_nospec to always unmap the whole page (git-fixes).\n- mlx4: handle non-napi callers to napi_poll (git-fixes).\n- mlxsw: spectrum: Avoid -Wformat-truncation warnings (git-fixes).\n- mlxsw: spectrum: Properly cleanup LAG uppers when removing port from LAG (git-fixes).\n- mlxsw: spectrum: Set LAG port collector only when active (git-fixes).\n- mm,mremap: bail out earlier in mremap_to under map pressure (bsc#1123986).\n- net/mlx5: Do not call timecounter cyc2time directly from 1PPS flow (git-fixes).\n- net: (cpts) fix a missing check of clk_prepare (git-fixes).\n- net: dsa: bcm_sf2: Propagate error value from mdio_write (git-fixes).\n- net: dsa: mv88e6xxx: Work around mv886e6161 SERDES missing MII_PHYSID2 (git-fixes).\n- net: dsa: mv88e6xxx: avoid error message on remove from VLAN 0 (git-fixed).\n- net: dsa: qca8k: Enable delay for RGMII_ID mode (git-fixes).\n- net: ethernet: ti: fix possible object reference leak (git-fixes).\n- net: fec: Do not use netdev messages too early (git-fixes).\n- net: ks8851: Delay requesting IRQ until opened (git-fixes).\n- net: ks8851: Reassert reset pin if chip ID check fails (git-fixes).\n- net: ks8851: Set initial carrier state to down (git-fixes).\n- net: macb: Add null check for PCLK and HCLK (git-fixed).\n- net: mv643xx_eth: disable clk on error path in mv643xx_eth_shared_probe() (git-fixes).\n- net: mvneta: fix double free of txq->buf (git-fixes).\n- net: phy: sfp: warn the user when no tx_disable pin is available (git-fixes).\n- net: phylink: avoid resolving link state too early (git-fixes).\n- net: sfp: do not probe SFP module before we're attached (git-fixes).\n- net: stmmac: Disable EEE mode earlier in XMIT callback (git-fixes).\n- net: stmmac: Fallback to Platform Data clock in Watchdog conversion (git-fixes).\n- net: stmmac: do not overwrite discard_frame status (git-fixes).\n- net: stmmac: dwmac-rk: fix error handling in rk_gmac_powerup() (git-fixes).\n- net: stmmac: dwmac1000: Clear unused address entries (git-fixed).\n- net: stmmac: dwmac1000: fix out-of-bounds mac address reg setting (git-fixes).\n- net: stmmac: dwmac4/5: Clear unused address entries (git-fixes).\n- net: systemport: Fix reception of BPDUs (git-fixes).\n- net: xilinx: fix possible object reference leak (git-fixed).\n- nfs: NFS 4.0 LOCK calls getting constant NFS4ERR_BAD_SEQID (bsc#1218968).\n- nfsd: drop st_mutex and rp_mutex before calling move_to_close_lru() (bsc#1217525).\n- nvdimm/btt: do not call del_gendisk() if not needed (git-fixes).\n- nvdimm: Allow overwrite in the presence of disabled dimms (git-fixes).\n- nvdimm: Fix badblocks clear off-by-one error (git-fixes).\n- nvmet-tcp: fix a crash in nvmet_req_complete() (git-fixes).\n- orangefs: Fix kmemleak in orangefs_prepare_debugfs_help_string() (git-fixes).\n- orangefs: Fix sysfs not cleanup when dev init failed (git-fixes).\n- orangefs: fix orangefs df output (git-fixes).\n- orangefs: rate limit the client not running info message (git-fixes).\n- powerpc/powernv: Add a null pointer check in opal_event_init() (bsc#1065729).\n- powerpc/powernv: Add a null pointer check in opal_powercap_init() (bsc#1181674 ltc#189159 git-fixes).\n- powerpc/pseries/memhotplug: Quieten some DLPAR operations (bsc#1065729).\n- powerpc/pseries/memhp: Fix access beyond end of drmem array (bsc#1065729).\n- powerpc: Do not clobber f0/vs0 during fp|altivec register save (bsc#1065729).\n- preserve KABI for struct plat_stmmacenet_data (git-fixes).\n- preserve KABI for struct sfp_socket_ops (git-fixes).\n- proc: fix /proc/*/map_files lookup (git-fixes).\n- pstore/ram: Check start of empty przs during init (git-fixes).\n- pstore/ram: Fix error return code in ramoops_probe() (git-fixes).\n- pstore/ram: Run without kernel crash dump region (git-fixes).\n- pstore: Avoid kcore oops by vmap()ing with VM_IOREMAP (git-fixes).\n- pstore: ram_core: fix possible overflow in persistent_ram_init_ecc() (git-fixes).\n- r8169: fix data corruption issue on RTL8402 (git-fixes).\n- reiserfs: Check the return value from __getblk() (git-fixes).\n- reiserfs: Replace 1-element array with C99 style flex-array (git-fixes).\n- s390/dasd: fix double module refcount decrement (bsc#1141539).\n- scripts/git_sort/git_sort.py: Add 'perf-tools' branch\n- scsi: qla0xxx: Fix system crash due to bad pointer access (git-fixes).\n- sfc: initialise found bitmap in efx_ef10_mtd_probe (git-fixes).\n- statfs: enforce statfs[64] structure initialization (git-fixes).\n- tracing/trigger: Fix to return error if failed to alloc snapshot (git-fixes).\n- usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer (git-fixes).\n- veth: Fixing transmit return status for dropped packets (git-fixes).\n- vfs: make freeze_super abort when sync_filesystem returns error (git-fixes).\n- writeback: Export inode_io_list_del() (bsc#1216989). \n- x86/CPU/AMD: Check vendor in the AMD microcode callback (git-fixes).\n- x86/alternatives: Sync core before enabling interrupts (git-fixes).\n- x86/asm: Ensure asm/proto.h can be included stand-alone (git-fixes).\n- x86/bugs: Add 'unknown' reporting for MMIO Stale Data (git-fixes).\n- x86/build: Treat R_386_PLT32 relocation as R_386_PC32 (git-fixes).\n- x86/build: Turn off -fcf-protection for realmode targets (git-fixes).\n- x86/cpu/hygon: Fix the CPU topology evaluation for real (git-fixes).\n- x86/cpu: Add another Alder Lake CPU to the Intel family (git-fixes).\n- x86/fpu: Use _Alignof to avoid undefined behavior in TYPE_ALIGN (git-fixes).\n- x86/kvm/lapic: always disable MMIO interface in x2APIC mode (git-fixes).\n- x86/kvm: Do not try to disable kvmclock if it was not enabled (git-fixes).\n- x86/lib: Fix overflow when counting digits (git-fixes).\n- x86/mce: relocate set{clear}_mce_nospec() functions (git-fixes).\n- x86/microcode/AMD: Track patch allocation size explicitly (git-fixes).\n- x86/microcode/intel: Do not retry microcode reloading on the APs (git-fixes).\n- x86/mm: Add a x86_has_pat_wp() helper (git-fixes).\n- x86/pat: Fix x86_has_pat_wp() (git-fixes).\n- x86/pat: Pass valid address to sanitize_phys() (git-fixes).\n- x86/pm: Add enumeration check before spec MSRs save/restore setup (git-fixes).\n- x86/pm: Fix false positive kmemleak report in msr_build_context() (git-fixes).\n- x86/purgatory: Do not generate debug info for purgatory.ro (git-fixes).\n- x86/resctrl: Fix to restore to original value when re-enabling hardware prefetch register (git-fixes).\n- x86/topology: Fix duplicated core ID within a package (git-fixes).\n- x86/topology: Fix multiple packages shown on a single-package system (git-fixes).\n- x86/unwind/orc: Fix unreliable stack dump with gcov (git-fixes).\n- x86/unwind/orc: Unwind ftrace trampolines with correct ORC entry (git-fixes).\n- x86: Clear .brk area at early boot (git-fixes).\n- x86: Fix __get_wchan() for !STACKTRACE (git-fixes).\n- x86: Fix get_wchan() to support the ORC unwinder (git-fixes).\n- x86: Mark stop_this_cpu() __noreturn (git-fixes).\n- x86: Pin task-stack in __get_wchan() (git-fixes).\n- x86: __always_inline __{rd,wr}msr() (git-fixes).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2024-484,SUSE-SLE-HA-12-SP5-2024-484,SUSE-SLE-Live-Patching-12-SP5-2024-484,SUSE-SLE-SDK-12-SP5-2024-484,SUSE-SLE-SERVER-12-SP5-2024-484,SUSE-SLE-WE-12-SP5-2024-484", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_0484-1.json", }, { category: "self", summary: "URL for SUSE-SU-2024:0484-1", url: "https://www.suse.com/support/update/announcement/2024/suse-su-20240484-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2024:0484-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017920.html", }, { category: "self", summary: "SUSE Bug 1065729", url: "https://bugzilla.suse.com/1065729", }, { category: "self", summary: "SUSE Bug 1108281", url: "https://bugzilla.suse.com/1108281", }, { category: "self", summary: "SUSE Bug 1123986", url: "https://bugzilla.suse.com/1123986", }, { category: "self", summary: "SUSE Bug 1141539", url: "https://bugzilla.suse.com/1141539", }, { category: "self", summary: "SUSE Bug 1181674", url: "https://bugzilla.suse.com/1181674", }, { category: "self", summary: "SUSE Bug 1206889", url: "https://bugzilla.suse.com/1206889", }, { category: "self", summary: "SUSE Bug 1212152", url: "https://bugzilla.suse.com/1212152", }, { category: "self", summary: "SUSE Bug 1216702", url: "https://bugzilla.suse.com/1216702", }, { category: "self", summary: "SUSE Bug 1216989", url: "https://bugzilla.suse.com/1216989", }, { category: "self", summary: "SUSE Bug 1217525", url: "https://bugzilla.suse.com/1217525", }, { category: "self", summary: "SUSE Bug 1217946", url: "https://bugzilla.suse.com/1217946", }, { category: "self", summary: "SUSE Bug 1217987", url: "https://bugzilla.suse.com/1217987", }, { category: "self", summary: "SUSE Bug 1217988", url: "https://bugzilla.suse.com/1217988", }, { category: "self", summary: "SUSE Bug 1217989", url: "https://bugzilla.suse.com/1217989", }, { category: "self", summary: "SUSE Bug 1218689", url: "https://bugzilla.suse.com/1218689", }, { category: "self", summary: "SUSE Bug 1218713", url: "https://bugzilla.suse.com/1218713", }, { category: "self", summary: "SUSE Bug 1218730", url: "https://bugzilla.suse.com/1218730", }, { category: "self", summary: "SUSE Bug 1218752", url: "https://bugzilla.suse.com/1218752", }, { category: "self", summary: "SUSE Bug 1218757", url: "https://bugzilla.suse.com/1218757", }, { category: "self", summary: "SUSE Bug 1218768", url: "https://bugzilla.suse.com/1218768", }, { category: "self", summary: "SUSE Bug 1218836", url: "https://bugzilla.suse.com/1218836", }, { category: "self", summary: "SUSE Bug 1218968", url: "https://bugzilla.suse.com/1218968", }, { category: "self", summary: "SUSE Bug 1219022", url: "https://bugzilla.suse.com/1219022", }, { category: "self", summary: "SUSE Bug 1219053", url: "https://bugzilla.suse.com/1219053", }, { category: "self", summary: "SUSE Bug 1219120", url: "https://bugzilla.suse.com/1219120", }, { category: "self", summary: "SUSE Bug 1219128", url: "https://bugzilla.suse.com/1219128", }, { category: "self", summary: "SUSE Bug 1219412", url: "https://bugzilla.suse.com/1219412", }, { category: "self", summary: "SUSE Bug 1219434", url: "https://bugzilla.suse.com/1219434", }, { category: "self", summary: "SUSE Bug 1219445", url: "https://bugzilla.suse.com/1219445", }, { category: "self", summary: "SUSE Bug 1219446", url: "https://bugzilla.suse.com/1219446", }, { category: "self", summary: "SUSE CVE CVE-2021-33631 page", url: "https://www.suse.com/security/cve/CVE-2021-33631/", }, { category: "self", summary: "SUSE CVE CVE-2023-46838 page", url: "https://www.suse.com/security/cve/CVE-2023-46838/", }, { category: "self", summary: "SUSE CVE CVE-2023-47233 page", url: "https://www.suse.com/security/cve/CVE-2023-47233/", }, { category: "self", summary: "SUSE CVE CVE-2023-51042 page", url: "https://www.suse.com/security/cve/CVE-2023-51042/", }, { category: "self", summary: "SUSE CVE CVE-2023-51043 page", url: "https://www.suse.com/security/cve/CVE-2023-51043/", }, { category: "self", summary: "SUSE CVE CVE-2023-51780 page", url: "https://www.suse.com/security/cve/CVE-2023-51780/", }, { category: "self", summary: "SUSE CVE CVE-2023-51782 page", url: "https://www.suse.com/security/cve/CVE-2023-51782/", }, { category: "self", summary: "SUSE CVE CVE-2023-6040 page", url: "https://www.suse.com/security/cve/CVE-2023-6040/", }, { category: "self", summary: "SUSE CVE CVE-2023-6356 page", url: "https://www.suse.com/security/cve/CVE-2023-6356/", }, { category: "self", summary: "SUSE CVE CVE-2023-6535 page", url: "https://www.suse.com/security/cve/CVE-2023-6535/", }, { category: "self", summary: "SUSE CVE CVE-2023-6536 page", url: "https://www.suse.com/security/cve/CVE-2023-6536/", }, { category: "self", summary: "SUSE CVE CVE-2023-6610 page", url: "https://www.suse.com/security/cve/CVE-2023-6610/", }, { category: "self", summary: "SUSE CVE CVE-2024-0340 page", url: "https://www.suse.com/security/cve/CVE-2024-0340/", }, { category: "self", summary: "SUSE CVE CVE-2024-0775 page", url: "https://www.suse.com/security/cve/CVE-2024-0775/", }, { category: "self", summary: "SUSE CVE CVE-2024-1086 page", url: "https://www.suse.com/security/cve/CVE-2024-1086/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2024-02-15T12:51:27Z", generator: { date: "2024-02-15T12:51:27Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2024:0484-1", initial_release_date: "2024-02-15T12:51:27Z", revision_history: [ { date: "2024-02-15T12:51:27Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-122.194.1.aarch64", product: { name: "cluster-md-kmp-default-4.12.14-122.194.1.aarch64", product_id: "cluster-md-kmp-default-4.12.14-122.194.1.aarch64", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-122.194.1.aarch64", product: { name: "dlm-kmp-default-4.12.14-122.194.1.aarch64", product_id: "dlm-kmp-default-4.12.14-122.194.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-122.194.1.aarch64", product: { name: "gfs2-kmp-default-4.12.14-122.194.1.aarch64", product_id: "gfs2-kmp-default-4.12.14-122.194.1.aarch64", }, }, { category: "product_version", name: "kernel-default-4.12.14-122.194.1.aarch64", product: { name: "kernel-default-4.12.14-122.194.1.aarch64", product_id: "kernel-default-4.12.14-122.194.1.aarch64", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-122.194.1.aarch64", product: { name: "kernel-default-base-4.12.14-122.194.1.aarch64", product_id: "kernel-default-base-4.12.14-122.194.1.aarch64", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-122.194.1.aarch64", product: { name: "kernel-default-devel-4.12.14-122.194.1.aarch64", product_id: "kernel-default-devel-4.12.14-122.194.1.aarch64", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-122.194.1.aarch64", product: { name: "kernel-default-extra-4.12.14-122.194.1.aarch64", product_id: "kernel-default-extra-4.12.14-122.194.1.aarch64", }, }, { category: "product_version", name: "kernel-default-kgraft-4.12.14-122.194.1.aarch64", product: { name: "kernel-default-kgraft-4.12.14-122.194.1.aarch64", product_id: "kernel-default-kgraft-4.12.14-122.194.1.aarch64", }, }, { category: "product_version", name: "kernel-default-kgraft-devel-4.12.14-122.194.1.aarch64", product: { name: "kernel-default-kgraft-devel-4.12.14-122.194.1.aarch64", product_id: "kernel-default-kgraft-devel-4.12.14-122.194.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-122.194.1.aarch64", product: { name: "kernel-obs-build-4.12.14-122.194.1.aarch64", product_id: "kernel-obs-build-4.12.14-122.194.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-122.194.1.aarch64", product: { name: "kernel-obs-qa-4.12.14-122.194.1.aarch64", product_id: "kernel-obs-qa-4.12.14-122.194.1.aarch64", }, }, { category: "product_version", name: "kernel-syms-4.12.14-122.194.1.aarch64", product: { name: "kernel-syms-4.12.14-122.194.1.aarch64", product_id: "kernel-syms-4.12.14-122.194.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-122.194.1.aarch64", product: { name: "kernel-vanilla-4.12.14-122.194.1.aarch64", product_id: "kernel-vanilla-4.12.14-122.194.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-122.194.1.aarch64", product: { name: "kernel-vanilla-base-4.12.14-122.194.1.aarch64", product_id: "kernel-vanilla-base-4.12.14-122.194.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-122.194.1.aarch64", product: { name: "kernel-vanilla-devel-4.12.14-122.194.1.aarch64", product_id: "kernel-vanilla-devel-4.12.14-122.194.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-kgraft-devel-4.12.14-122.194.1.aarch64", product: { name: "kernel-vanilla-kgraft-devel-4.12.14-122.194.1.aarch64", product_id: "kernel-vanilla-kgraft-devel-4.12.14-122.194.1.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-122.194.1.aarch64", product: { name: "kselftests-kmp-default-4.12.14-122.194.1.aarch64", product_id: "kselftests-kmp-default-4.12.14-122.194.1.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-122.194.1.aarch64", product: { name: "ocfs2-kmp-default-4.12.14-122.194.1.aarch64", product_id: "ocfs2-kmp-default-4.12.14-122.194.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "kernel-devel-4.12.14-122.194.1.noarch", product: { name: "kernel-devel-4.12.14-122.194.1.noarch", product_id: "kernel-devel-4.12.14-122.194.1.noarch", }, }, { category: "product_version", name: "kernel-docs-4.12.14-122.194.1.noarch", product: { name: "kernel-docs-4.12.14-122.194.1.noarch", product_id: "kernel-docs-4.12.14-122.194.1.noarch", }, }, { category: "product_version", name: "kernel-docs-html-4.12.14-122.194.1.noarch", product: { name: "kernel-docs-html-4.12.14-122.194.1.noarch", product_id: "kernel-docs-html-4.12.14-122.194.1.noarch", }, }, { category: "product_version", name: "kernel-macros-4.12.14-122.194.1.noarch", product: { name: "kernel-macros-4.12.14-122.194.1.noarch", product_id: "kernel-macros-4.12.14-122.194.1.noarch", }, }, { category: "product_version", name: "kernel-source-4.12.14-122.194.1.noarch", product: { name: "kernel-source-4.12.14-122.194.1.noarch", product_id: "kernel-source-4.12.14-122.194.1.noarch", }, }, { category: "product_version", name: "kernel-source-vanilla-4.12.14-122.194.1.noarch", product: { name: "kernel-source-vanilla-4.12.14-122.194.1.noarch", product_id: "kernel-source-vanilla-4.12.14-122.194.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-122.194.1.ppc64le", product: { name: "cluster-md-kmp-default-4.12.14-122.194.1.ppc64le", product_id: "cluster-md-kmp-default-4.12.14-122.194.1.ppc64le", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-122.194.1.ppc64le", product: { name: "dlm-kmp-default-4.12.14-122.194.1.ppc64le", product_id: "dlm-kmp-default-4.12.14-122.194.1.ppc64le", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-122.194.1.ppc64le", product: { name: "gfs2-kmp-default-4.12.14-122.194.1.ppc64le", product_id: "gfs2-kmp-default-4.12.14-122.194.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-4.12.14-122.194.1.ppc64le", product: { name: "kernel-debug-4.12.14-122.194.1.ppc64le", product_id: "kernel-debug-4.12.14-122.194.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-base-4.12.14-122.194.1.ppc64le", product: { name: "kernel-debug-base-4.12.14-122.194.1.ppc64le", product_id: "kernel-debug-base-4.12.14-122.194.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-devel-4.12.14-122.194.1.ppc64le", product: { name: "kernel-debug-devel-4.12.14-122.194.1.ppc64le", product_id: "kernel-debug-devel-4.12.14-122.194.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-kgraft-devel-4.12.14-122.194.1.ppc64le", product: { name: "kernel-debug-kgraft-devel-4.12.14-122.194.1.ppc64le", product_id: "kernel-debug-kgraft-devel-4.12.14-122.194.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-4.12.14-122.194.1.ppc64le", product: { name: "kernel-default-4.12.14-122.194.1.ppc64le", product_id: "kernel-default-4.12.14-122.194.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-122.194.1.ppc64le", product: { name: "kernel-default-base-4.12.14-122.194.1.ppc64le", product_id: "kernel-default-base-4.12.14-122.194.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-122.194.1.ppc64le", product: { name: "kernel-default-devel-4.12.14-122.194.1.ppc64le", product_id: "kernel-default-devel-4.12.14-122.194.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-122.194.1.ppc64le", product: { name: "kernel-default-extra-4.12.14-122.194.1.ppc64le", product_id: "kernel-default-extra-4.12.14-122.194.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-kgraft-4.12.14-122.194.1.ppc64le", product: { name: "kernel-default-kgraft-4.12.14-122.194.1.ppc64le", product_id: "kernel-default-kgraft-4.12.14-122.194.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le", product: { name: "kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le", product_id: "kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-122.194.1.ppc64le", product: { name: "kernel-obs-build-4.12.14-122.194.1.ppc64le", product_id: "kernel-obs-build-4.12.14-122.194.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-122.194.1.ppc64le", product: { name: "kernel-obs-qa-4.12.14-122.194.1.ppc64le", product_id: "kernel-obs-qa-4.12.14-122.194.1.ppc64le", }, }, { category: "product_version", name: "kernel-syms-4.12.14-122.194.1.ppc64le", product: { name: "kernel-syms-4.12.14-122.194.1.ppc64le", product_id: "kernel-syms-4.12.14-122.194.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-122.194.1.ppc64le", product: { name: "kernel-vanilla-4.12.14-122.194.1.ppc64le", product_id: "kernel-vanilla-4.12.14-122.194.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-122.194.1.ppc64le", product: { name: "kernel-vanilla-base-4.12.14-122.194.1.ppc64le", product_id: "kernel-vanilla-base-4.12.14-122.194.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-122.194.1.ppc64le", product: { name: "kernel-vanilla-devel-4.12.14-122.194.1.ppc64le", product_id: "kernel-vanilla-devel-4.12.14-122.194.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-kgraft-devel-4.12.14-122.194.1.ppc64le", product: { name: "kernel-vanilla-kgraft-devel-4.12.14-122.194.1.ppc64le", product_id: "kernel-vanilla-kgraft-devel-4.12.14-122.194.1.ppc64le", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le", product: { name: "kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le", product_id: "kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-122.194.1.ppc64le", product: { name: "kselftests-kmp-default-4.12.14-122.194.1.ppc64le", product_id: "kselftests-kmp-default-4.12.14-122.194.1.ppc64le", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-122.194.1.ppc64le", product: { name: "ocfs2-kmp-default-4.12.14-122.194.1.ppc64le", product_id: "ocfs2-kmp-default-4.12.14-122.194.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-122.194.1.s390x", product: { name: "cluster-md-kmp-default-4.12.14-122.194.1.s390x", product_id: "cluster-md-kmp-default-4.12.14-122.194.1.s390x", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-122.194.1.s390x", product: { name: "dlm-kmp-default-4.12.14-122.194.1.s390x", product_id: "dlm-kmp-default-4.12.14-122.194.1.s390x", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-122.194.1.s390x", product: { name: "gfs2-kmp-default-4.12.14-122.194.1.s390x", product_id: "gfs2-kmp-default-4.12.14-122.194.1.s390x", }, }, { category: "product_version", name: "kernel-default-4.12.14-122.194.1.s390x", product: { name: "kernel-default-4.12.14-122.194.1.s390x", product_id: "kernel-default-4.12.14-122.194.1.s390x", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-122.194.1.s390x", product: { name: "kernel-default-base-4.12.14-122.194.1.s390x", product_id: "kernel-default-base-4.12.14-122.194.1.s390x", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-122.194.1.s390x", product: { name: "kernel-default-devel-4.12.14-122.194.1.s390x", product_id: "kernel-default-devel-4.12.14-122.194.1.s390x", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-122.194.1.s390x", product: { name: "kernel-default-extra-4.12.14-122.194.1.s390x", product_id: "kernel-default-extra-4.12.14-122.194.1.s390x", }, }, { category: "product_version", name: "kernel-default-kgraft-4.12.14-122.194.1.s390x", product: { name: "kernel-default-kgraft-4.12.14-122.194.1.s390x", product_id: "kernel-default-kgraft-4.12.14-122.194.1.s390x", }, }, { category: "product_version", name: "kernel-default-kgraft-devel-4.12.14-122.194.1.s390x", product: { name: "kernel-default-kgraft-devel-4.12.14-122.194.1.s390x", product_id: "kernel-default-kgraft-devel-4.12.14-122.194.1.s390x", }, }, { category: "product_version", name: "kernel-default-man-4.12.14-122.194.1.s390x", product: { name: "kernel-default-man-4.12.14-122.194.1.s390x", product_id: "kernel-default-man-4.12.14-122.194.1.s390x", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-122.194.1.s390x", product: { name: "kernel-obs-build-4.12.14-122.194.1.s390x", product_id: "kernel-obs-build-4.12.14-122.194.1.s390x", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-122.194.1.s390x", product: { name: "kernel-obs-qa-4.12.14-122.194.1.s390x", product_id: "kernel-obs-qa-4.12.14-122.194.1.s390x", }, }, { category: "product_version", name: "kernel-syms-4.12.14-122.194.1.s390x", product: { name: "kernel-syms-4.12.14-122.194.1.s390x", product_id: "kernel-syms-4.12.14-122.194.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-122.194.1.s390x", product: { name: "kernel-vanilla-4.12.14-122.194.1.s390x", product_id: "kernel-vanilla-4.12.14-122.194.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-122.194.1.s390x", product: { name: "kernel-vanilla-base-4.12.14-122.194.1.s390x", product_id: "kernel-vanilla-base-4.12.14-122.194.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-122.194.1.s390x", product: { name: "kernel-vanilla-devel-4.12.14-122.194.1.s390x", product_id: "kernel-vanilla-devel-4.12.14-122.194.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-kgraft-devel-4.12.14-122.194.1.s390x", product: { name: "kernel-vanilla-kgraft-devel-4.12.14-122.194.1.s390x", product_id: "kernel-vanilla-kgraft-devel-4.12.14-122.194.1.s390x", }, }, { category: "product_version", name: "kernel-zfcpdump-4.12.14-122.194.1.s390x", product: { name: "kernel-zfcpdump-4.12.14-122.194.1.s390x", product_id: "kernel-zfcpdump-4.12.14-122.194.1.s390x", }, }, { category: "product_version", name: "kernel-zfcpdump-man-4.12.14-122.194.1.s390x", product: { name: "kernel-zfcpdump-man-4.12.14-122.194.1.s390x", product_id: "kernel-zfcpdump-man-4.12.14-122.194.1.s390x", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x", product: { name: "kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x", product_id: "kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-122.194.1.s390x", product: { name: "kselftests-kmp-default-4.12.14-122.194.1.s390x", product_id: "kselftests-kmp-default-4.12.14-122.194.1.s390x", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-122.194.1.s390x", product: { name: "ocfs2-kmp-default-4.12.14-122.194.1.s390x", product_id: "ocfs2-kmp-default-4.12.14-122.194.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-122.194.1.x86_64", product: { name: "cluster-md-kmp-default-4.12.14-122.194.1.x86_64", product_id: "cluster-md-kmp-default-4.12.14-122.194.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-122.194.1.x86_64", product: { name: "dlm-kmp-default-4.12.14-122.194.1.x86_64", product_id: "dlm-kmp-default-4.12.14-122.194.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-122.194.1.x86_64", product: { name: "gfs2-kmp-default-4.12.14-122.194.1.x86_64", product_id: "gfs2-kmp-default-4.12.14-122.194.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-4.12.14-122.194.1.x86_64", product: { name: "kernel-debug-4.12.14-122.194.1.x86_64", product_id: "kernel-debug-4.12.14-122.194.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-base-4.12.14-122.194.1.x86_64", product: { name: "kernel-debug-base-4.12.14-122.194.1.x86_64", product_id: "kernel-debug-base-4.12.14-122.194.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-devel-4.12.14-122.194.1.x86_64", product: { name: "kernel-debug-devel-4.12.14-122.194.1.x86_64", product_id: "kernel-debug-devel-4.12.14-122.194.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-kgraft-devel-4.12.14-122.194.1.x86_64", product: { name: "kernel-debug-kgraft-devel-4.12.14-122.194.1.x86_64", product_id: "kernel-debug-kgraft-devel-4.12.14-122.194.1.x86_64", }, }, { category: "product_version", name: "kernel-default-4.12.14-122.194.1.x86_64", product: { name: "kernel-default-4.12.14-122.194.1.x86_64", product_id: "kernel-default-4.12.14-122.194.1.x86_64", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-122.194.1.x86_64", product: { name: "kernel-default-base-4.12.14-122.194.1.x86_64", product_id: "kernel-default-base-4.12.14-122.194.1.x86_64", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-122.194.1.x86_64", product: { name: "kernel-default-devel-4.12.14-122.194.1.x86_64", product_id: "kernel-default-devel-4.12.14-122.194.1.x86_64", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-122.194.1.x86_64", product: { name: "kernel-default-extra-4.12.14-122.194.1.x86_64", product_id: "kernel-default-extra-4.12.14-122.194.1.x86_64", }, }, { category: "product_version", name: "kernel-default-kgraft-4.12.14-122.194.1.x86_64", product: { name: "kernel-default-kgraft-4.12.14-122.194.1.x86_64", product_id: "kernel-default-kgraft-4.12.14-122.194.1.x86_64", }, }, { category: "product_version", name: "kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64", product: { name: "kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64", product_id: "kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-4.12.14-122.194.1.x86_64", product: { name: "kernel-kvmsmall-4.12.14-122.194.1.x86_64", product_id: "kernel-kvmsmall-4.12.14-122.194.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-base-4.12.14-122.194.1.x86_64", product: { name: "kernel-kvmsmall-base-4.12.14-122.194.1.x86_64", product_id: "kernel-kvmsmall-base-4.12.14-122.194.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-4.12.14-122.194.1.x86_64", product: { name: "kernel-kvmsmall-devel-4.12.14-122.194.1.x86_64", product_id: "kernel-kvmsmall-devel-4.12.14-122.194.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-kgraft-devel-4.12.14-122.194.1.x86_64", product: { name: "kernel-kvmsmall-kgraft-devel-4.12.14-122.194.1.x86_64", product_id: "kernel-kvmsmall-kgraft-devel-4.12.14-122.194.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-122.194.1.x86_64", product: { name: "kernel-obs-build-4.12.14-122.194.1.x86_64", product_id: "kernel-obs-build-4.12.14-122.194.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-122.194.1.x86_64", product: { name: "kernel-obs-qa-4.12.14-122.194.1.x86_64", product_id: "kernel-obs-qa-4.12.14-122.194.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-4.12.14-122.194.1.x86_64", product: { name: "kernel-syms-4.12.14-122.194.1.x86_64", product_id: "kernel-syms-4.12.14-122.194.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-122.194.1.x86_64", product: { name: "kernel-vanilla-4.12.14-122.194.1.x86_64", product_id: "kernel-vanilla-4.12.14-122.194.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-122.194.1.x86_64", product: { name: "kernel-vanilla-base-4.12.14-122.194.1.x86_64", product_id: "kernel-vanilla-base-4.12.14-122.194.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-122.194.1.x86_64", product: { name: "kernel-vanilla-devel-4.12.14-122.194.1.x86_64", product_id: "kernel-vanilla-devel-4.12.14-122.194.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-kgraft-devel-4.12.14-122.194.1.x86_64", product: { name: "kernel-vanilla-kgraft-devel-4.12.14-122.194.1.x86_64", product_id: "kernel-vanilla-kgraft-devel-4.12.14-122.194.1.x86_64", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64", product: { name: "kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64", product_id: "kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-122.194.1.x86_64", product: { name: "kselftests-kmp-default-4.12.14-122.194.1.x86_64", product_id: "kselftests-kmp-default-4.12.14-122.194.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-122.194.1.x86_64", product: { name: "ocfs2-kmp-default-4.12.14-122.194.1.x86_64", product_id: "ocfs2-kmp-default-4.12.14-122.194.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise High Availability Extension 12 SP5", product: { name: "SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-ha:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 12 SP5", product: { name: "SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-live-patching:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Software Development Kit 12 SP5", product: { name: "SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-sdk:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP5", product: { name: "SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Workstation Extension 12 SP5", product: { name: "SUSE Linux Enterprise Workstation Extension 12 SP5", product_id: "SUSE Linux Enterprise Workstation Extension 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-we:12:sp5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.12.14-122.194.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le", }, product_reference: "cluster-md-kmp-default-4.12.14-122.194.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.12.14-122.194.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x", }, product_reference: "cluster-md-kmp-default-4.12.14-122.194.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.12.14-122.194.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64", }, product_reference: "cluster-md-kmp-default-4.12.14-122.194.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.12.14-122.194.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le", }, product_reference: "dlm-kmp-default-4.12.14-122.194.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.12.14-122.194.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x", }, product_reference: "dlm-kmp-default-4.12.14-122.194.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.12.14-122.194.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64", }, product_reference: "dlm-kmp-default-4.12.14-122.194.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.12.14-122.194.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le", }, product_reference: "gfs2-kmp-default-4.12.14-122.194.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.12.14-122.194.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x", }, product_reference: "gfs2-kmp-default-4.12.14-122.194.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.12.14-122.194.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64", }, product_reference: "gfs2-kmp-default-4.12.14-122.194.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.12.14-122.194.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le", }, product_reference: "ocfs2-kmp-default-4.12.14-122.194.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.12.14-122.194.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x", }, product_reference: "ocfs2-kmp-default-4.12.14-122.194.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.12.14-122.194.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64", }, product_reference: "ocfs2-kmp-default-4.12.14-122.194.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-4.12.14-122.194.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le", }, product_reference: "kernel-default-kgraft-4.12.14-122.194.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-4.12.14-122.194.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x", }, product_reference: "kernel-default-kgraft-4.12.14-122.194.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-4.12.14-122.194.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64", }, product_reference: "kernel-default-kgraft-4.12.14-122.194.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le", }, product_reference: "kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-devel-4.12.14-122.194.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x", }, product_reference: "kernel-default-kgraft-devel-4.12.14-122.194.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64", }, product_reference: "kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-4.12.14-122.194.1.noarch as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch", }, product_reference: "kernel-docs-4.12.14-122.194.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-122.194.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64", }, product_reference: "kernel-obs-build-4.12.14-122.194.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-122.194.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le", }, product_reference: "kernel-obs-build-4.12.14-122.194.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-122.194.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x", }, product_reference: "kernel-obs-build-4.12.14-122.194.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-122.194.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64", }, product_reference: "kernel-obs-build-4.12.14-122.194.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-122.194.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", }, product_reference: "kernel-default-4.12.14-122.194.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-122.194.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", }, product_reference: "kernel-default-4.12.14-122.194.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-122.194.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x", }, product_reference: "kernel-default-4.12.14-122.194.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-122.194.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", }, product_reference: "kernel-default-4.12.14-122.194.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-122.194.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", }, product_reference: "kernel-default-base-4.12.14-122.194.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-122.194.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", }, product_reference: "kernel-default-base-4.12.14-122.194.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-122.194.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", }, product_reference: "kernel-default-base-4.12.14-122.194.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-122.194.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", }, product_reference: "kernel-default-base-4.12.14-122.194.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-122.194.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", }, product_reference: "kernel-default-devel-4.12.14-122.194.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-122.194.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", }, product_reference: "kernel-default-devel-4.12.14-122.194.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-122.194.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", }, product_reference: "kernel-default-devel-4.12.14-122.194.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-122.194.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", }, product_reference: "kernel-default-devel-4.12.14-122.194.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-man-4.12.14-122.194.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", }, product_reference: "kernel-default-man-4.12.14-122.194.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.12.14-122.194.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", }, product_reference: "kernel-devel-4.12.14-122.194.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.12.14-122.194.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", }, product_reference: "kernel-macros-4.12.14-122.194.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.12.14-122.194.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch", }, product_reference: "kernel-source-4.12.14-122.194.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-122.194.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", }, product_reference: "kernel-syms-4.12.14-122.194.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-122.194.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", }, product_reference: "kernel-syms-4.12.14-122.194.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-122.194.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", }, product_reference: "kernel-syms-4.12.14-122.194.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-122.194.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", }, product_reference: "kernel-syms-4.12.14-122.194.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-122.194.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", }, product_reference: "kernel-default-4.12.14-122.194.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-122.194.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", }, product_reference: "kernel-default-4.12.14-122.194.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-122.194.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x", }, product_reference: "kernel-default-4.12.14-122.194.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-122.194.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", }, product_reference: "kernel-default-4.12.14-122.194.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-122.194.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", }, product_reference: "kernel-default-base-4.12.14-122.194.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-122.194.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", }, product_reference: "kernel-default-base-4.12.14-122.194.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-122.194.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", }, product_reference: "kernel-default-base-4.12.14-122.194.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-122.194.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", }, product_reference: "kernel-default-base-4.12.14-122.194.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-122.194.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", }, product_reference: "kernel-default-devel-4.12.14-122.194.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-122.194.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", }, product_reference: "kernel-default-devel-4.12.14-122.194.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-122.194.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", }, product_reference: "kernel-default-devel-4.12.14-122.194.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-122.194.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", }, product_reference: "kernel-default-devel-4.12.14-122.194.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-man-4.12.14-122.194.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", }, product_reference: "kernel-default-man-4.12.14-122.194.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.12.14-122.194.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", }, product_reference: "kernel-devel-4.12.14-122.194.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.12.14-122.194.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", }, product_reference: "kernel-macros-4.12.14-122.194.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.12.14-122.194.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch", }, product_reference: "kernel-source-4.12.14-122.194.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-122.194.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", }, product_reference: "kernel-syms-4.12.14-122.194.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-122.194.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", }, product_reference: "kernel-syms-4.12.14-122.194.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-122.194.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", }, product_reference: "kernel-syms-4.12.14-122.194.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-122.194.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", }, product_reference: "kernel-syms-4.12.14-122.194.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-extra-4.12.14-122.194.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP5", product_id: "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64", }, product_reference: "kernel-default-extra-4.12.14-122.194.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Workstation Extension 12 SP5", }, ], }, vulnerabilities: [ { cve: "CVE-2021-33631", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-33631", }, ], notes: [ { category: "general", text: "Integer Overflow or Wraparound vulnerability in openEuler kernel on Linux (filesystem modules) allows Forced Integer Overflow.This issue affects openEuler kernel: from 4.19.90 before 4.19.90-2401.3, from 5.10.0-60.18.0 before 5.10.0-183.0.0.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-33631", url: "https://www.suse.com/security/cve/CVE-2021-33631", }, { category: "external", summary: "SUSE Bug 1219412 for CVE-2021-33631", url: "https://bugzilla.suse.com/1219412", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T12:51:27Z", details: "moderate", }, ], title: "CVE-2021-33631", }, { cve: "CVE-2023-46838", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-46838", }, ], notes: [ { category: "general", text: "Transmit requests in Xen's virtual network protocol can consist of\nmultiple parts. While not really useful, except for the initial part\nany of them may be of zero length, i.e. carry no data at all. Besides a\ncertain initial portion of the to be transferred data, these parts are\ndirectly translated into what Linux calls SKB fragments. Such converted\nrequest parts can, when for a particular SKB they are all of length\nzero, lead to a de-reference of NULL in core networking code.\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-46838", url: "https://www.suse.com/security/cve/CVE-2023-46838", }, { category: "external", summary: "SUSE Bug 1218836 for CVE-2023-46838", url: "https://bugzilla.suse.com/1218836", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T12:51:27Z", details: "moderate", }, ], title: "CVE-2023-46838", }, { cve: "CVE-2023-47233", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-47233", }, ], notes: [ { category: "general", text: "The brcm80211 component in the Linux kernel through 6.5.10 has a brcmf_cfg80211_detach use-after-free in the device unplugging (disconnect the USB by hotplug) code. For physically proximate attackers with local access, this \"could be exploited in a real world scenario.\" This is related to brcmf_cfg80211_escan_timeout_worker in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-47233", url: "https://www.suse.com/security/cve/CVE-2023-47233", }, { category: "external", summary: "SUSE Bug 1216702 for CVE-2023-47233", url: "https://bugzilla.suse.com/1216702", }, { category: "external", summary: "SUSE Bug 1224592 for CVE-2023-47233", url: "https://bugzilla.suse.com/1224592", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T12:51:27Z", details: "moderate", }, ], title: "CVE-2023-47233", }, { cve: "CVE-2023-51042", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-51042", }, ], notes: [ { category: "general", text: "In the Linux kernel before 6.4.12, amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c has a fence use-after-free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-51042", url: "https://www.suse.com/security/cve/CVE-2023-51042", }, { category: "external", summary: "SUSE Bug 1219128 for CVE-2023-51042", url: "https://bugzilla.suse.com/1219128", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T12:51:27Z", details: "moderate", }, ], title: "CVE-2023-51042", }, { cve: "CVE-2023-51043", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-51043", }, ], notes: [ { category: "general", text: "In the Linux kernel before 6.4.5, drivers/gpu/drm/drm_atomic.c has a use-after-free during a race condition between a nonblocking atomic commit and a driver unload.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-51043", url: "https://www.suse.com/security/cve/CVE-2023-51043", }, { category: "external", summary: "SUSE Bug 1219120 for CVE-2023-51043", url: "https://bugzilla.suse.com/1219120", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T12:51:27Z", details: "moderate", }, ], title: "CVE-2023-51043", }, { cve: "CVE-2023-51780", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-51780", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 6.6.8. do_vcc_ioctl in net/atm/ioctl.c has a use-after-free because of a vcc_recvmsg race condition.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-51780", url: "https://www.suse.com/security/cve/CVE-2023-51780", }, { category: "external", summary: "SUSE Bug 1218730 for CVE-2023-51780", url: "https://bugzilla.suse.com/1218730", }, { category: "external", summary: "SUSE Bug 1218733 for CVE-2023-51780", url: "https://bugzilla.suse.com/1218733", }, { category: "external", summary: "SUSE Bug 1220191 for CVE-2023-51780", url: "https://bugzilla.suse.com/1220191", }, { category: "external", summary: "SUSE Bug 1221578 for CVE-2023-51780", url: "https://bugzilla.suse.com/1221578", }, { category: "external", summary: "SUSE Bug 1221598 for CVE-2023-51780", url: "https://bugzilla.suse.com/1221598", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2023-51780", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2023-51780", url: "https://bugzilla.suse.com/1224878", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T12:51:27Z", details: "important", }, ], title: "CVE-2023-51780", }, { cve: "CVE-2023-51782", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-51782", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 6.6.8. rose_ioctl in net/rose/af_rose.c has a use-after-free because of a rose_accept race condition.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-51782", url: "https://www.suse.com/security/cve/CVE-2023-51782", }, { category: "external", summary: "SUSE Bug 1218757 for CVE-2023-51782", url: "https://bugzilla.suse.com/1218757", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T12:51:27Z", details: "moderate", }, ], title: "CVE-2023-51782", }, { cve: "CVE-2023-6040", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-6040", }, ], notes: [ { category: "general", text: "An out-of-bounds access vulnerability involving netfilter was reported and fixed as: f1082dd31fe4 (netfilter: nf_tables: Reject tables of unsupported family); While creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within `nf_tables_newtable` function enables an attacker to achieve out-of-bounds access.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-6040", url: "https://www.suse.com/security/cve/CVE-2023-6040", }, { category: "external", summary: "SUSE Bug 1218752 for CVE-2023-6040", url: "https://bugzilla.suse.com/1218752", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T12:51:27Z", details: "moderate", }, ], title: "CVE-2023-6040", }, { cve: "CVE-2023-6356", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-6356", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel's NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver and causing kernel panic and a denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-6356", url: "https://www.suse.com/security/cve/CVE-2023-6356", }, { category: "external", summary: "SUSE Bug 1217987 for CVE-2023-6356", url: "https://bugzilla.suse.com/1217987", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T12:51:27Z", details: "moderate", }, ], title: "CVE-2023-6356", }, { cve: "CVE-2023-6535", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-6535", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel's NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-6535", url: "https://www.suse.com/security/cve/CVE-2023-6535", }, { category: "external", summary: "SUSE Bug 1217988 for CVE-2023-6535", url: "https://bugzilla.suse.com/1217988", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T12:51:27Z", details: "moderate", }, ], title: "CVE-2023-6535", }, { cve: "CVE-2023-6536", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-6536", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel's NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-6536", url: "https://www.suse.com/security/cve/CVE-2023-6536", }, { category: "external", summary: "SUSE Bug 1217989 for CVE-2023-6536", url: "https://bugzilla.suse.com/1217989", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T12:51:27Z", details: "moderate", }, ], title: "CVE-2023-6536", }, { cve: "CVE-2023-6610", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-6610", }, ], notes: [ { category: "general", text: "An out-of-bounds read vulnerability was found in smb2_dump_detail in fs/smb/client/smb2ops.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-6610", url: "https://www.suse.com/security/cve/CVE-2023-6610", }, { category: "external", summary: "SUSE Bug 1217946 for CVE-2023-6610", url: "https://bugzilla.suse.com/1217946", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T12:51:27Z", details: "moderate", }, ], title: "CVE-2023-6610", }, { cve: "CVE-2024-0340", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-0340", }, ], notes: [ { category: "general", text: "A vulnerability was found in vhost_new_msg in drivers/vhost/vhost.c in the Linux kernel, which does not properly initialize memory in messages passed between virtual guests and the host operating system in the vhost/vhost.c:vhost_new_msg() function. This issue can allow local privileged users to read some kernel memory contents when reading from the /dev/vhost-net device file.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-0340", url: "https://www.suse.com/security/cve/CVE-2024-0340", }, { category: "external", summary: "SUSE Bug 1218689 for CVE-2024-0340", url: "https://bugzilla.suse.com/1218689", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T12:51:27Z", details: "low", }, ], title: "CVE-2024-0340", }, { cve: "CVE-2024-0775", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-0775", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 in the Linux kernel. This flaw allows a local user to cause an information leak problem while freeing the old quota file names before a potential failure, leading to a use-after-free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-0775", url: "https://www.suse.com/security/cve/CVE-2024-0775", }, { category: "external", summary: "SUSE Bug 1219053 for CVE-2024-0775", url: "https://bugzilla.suse.com/1219053", }, { category: "external", summary: "SUSE Bug 1219082 for CVE-2024-0775", url: "https://bugzilla.suse.com/1219082", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2024-0775", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2024-0775", url: "https://bugzilla.suse.com/1224878", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T12:51:27Z", details: "important", }, ], title: "CVE-2024-0775", }, { cve: "CVE-2024-1086", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-1086", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nThe nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT.\n\nWe recommend upgrading past commit f342de4e2f33e0e39165d8639387aa6c19dff660.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-1086", url: "https://www.suse.com/security/cve/CVE-2024-1086", }, { category: "external", summary: "SUSE Bug 1219434 for CVE-2024-1086", url: "https://bugzilla.suse.com/1219434", }, { category: "external", summary: "SUSE Bug 1219435 for CVE-2024-1086", url: "https://bugzilla.suse.com/1219435", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2024-1086", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2024-1086", url: "https://bugzilla.suse.com/1224878", }, { category: "external", summary: "SUSE Bug 1226066 for CVE-2024-1086", url: "https://bugzilla.suse.com/1226066", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_194-default-1-8.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.194.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.194.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.194.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T12:51:27Z", details: "important", }, ], title: "CVE-2024-1086", }, ], }
suse-su-2024:1505-1
Vulnerability from csaf_suse
Published
2024-05-06 09:33
Modified
2024-05-06 09:33
Summary
Security update for the Linux Kernel (Live Patch 42 for SLE 12 SP5)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 42 for SLE 12 SP5)
Description of the patch
This update for the Linux Kernel 4.12.14-122_156 fixes several issues.
The following security issues were fixed:
- CVE-2024-0775: Fixed a use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 (bsc#1219079).
- CVE-2023-5717: Fixed a heap out-of-bounds write vulnerability perf component (bsc#1216644).
- CVE-2024-1086: Fixed a use-after-free vulnerability related to nft_verdict_init() (bsc#1219435).
Patchnames
SUSE-2024-1505,SUSE-SLE-Live-Patching-12-SP5-2024-1505
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel (Live Patch 42 for SLE 12 SP5)", title: "Title of the patch", }, { category: "description", text: "This update for the Linux Kernel 4.12.14-122_156 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2024-0775: Fixed a use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 (bsc#1219079).\n- CVE-2023-5717: Fixed a heap out-of-bounds write vulnerability perf component (bsc#1216644).\n- CVE-2024-1086: Fixed a use-after-free vulnerability related to nft_verdict_init() (bsc#1219435).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2024-1505,SUSE-SLE-Live-Patching-12-SP5-2024-1505", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_1505-1.json", }, { category: "self", summary: "URL for SUSE-SU-2024:1505-1", url: "https://www.suse.com/support/update/announcement/2024/suse-su-20241505-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2024:1505-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018452.html", }, { category: "self", summary: "SUSE Bug 1216644", url: "https://bugzilla.suse.com/1216644", }, { category: "self", summary: "SUSE Bug 1219079", url: "https://bugzilla.suse.com/1219079", }, { category: "self", summary: "SUSE Bug 1219435", url: "https://bugzilla.suse.com/1219435", }, { category: "self", summary: "SUSE CVE CVE-2023-5717 page", url: "https://www.suse.com/security/cve/CVE-2023-5717/", }, { category: "self", summary: "SUSE CVE CVE-2024-0775 page", url: "https://www.suse.com/security/cve/CVE-2024-0775/", }, { category: "self", summary: "SUSE CVE CVE-2024-1086 page", url: "https://www.suse.com/security/cve/CVE-2024-1086/", }, ], title: "Security update for the Linux Kernel (Live Patch 42 for SLE 12 SP5)", tracking: { current_release_date: "2024-05-06T09:33:25Z", generator: { date: "2024-05-06T09:33:25Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2024:1505-1", initial_release_date: "2024-05-06T09:33:25Z", revision_history: [ { date: "2024-05-06T09:33:25Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kgraft-patch-4_12_14-122_156-default-14-2.1.ppc64le", product: { name: "kgraft-patch-4_12_14-122_156-default-14-2.1.ppc64le", product_id: "kgraft-patch-4_12_14-122_156-default-14-2.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "kgraft-patch-4_12_14-122_156-default-14-2.1.s390x", product: { name: "kgraft-patch-4_12_14-122_156-default-14-2.1.s390x", product_id: "kgraft-patch-4_12_14-122_156-default-14-2.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kgraft-patch-4_12_14-122_156-default-14-2.1.x86_64", product: { name: "kgraft-patch-4_12_14-122_156-default-14-2.1.x86_64", product_id: "kgraft-patch-4_12_14-122_156-default-14-2.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Live Patching 12 SP5", product: { name: "SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-live-patching:12:sp5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_156-default-14-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-14-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_156-default-14-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_156-default-14-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-14-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_156-default-14-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_156-default-14-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-14-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_156-default-14-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, ], }, vulnerabilities: [ { cve: "CVE-2023-5717", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-5717", }, ], notes: [ { category: "general", text: "A heap out-of-bounds write vulnerability in the Linux kernel's Linux Kernel Performance Events (perf) component can be exploited to achieve local privilege escalation.\n\nIf perf_read_group() is called while an event's sibling_list is smaller than its child's sibling_list, it can increment or write to memory locations outside of the allocated buffer.\n\nWe recommend upgrading past commit 32671e3799ca2e4590773fd0e63aaa4229e50c06.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-14-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-14-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-14-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-5717", url: "https://www.suse.com/security/cve/CVE-2023-5717", }, { category: "external", summary: "SUSE Bug 1216584 for CVE-2023-5717", url: "https://bugzilla.suse.com/1216584", }, { category: "external", summary: "SUSE Bug 1216644 for CVE-2023-5717", url: "https://bugzilla.suse.com/1216644", }, { category: "external", summary: "SUSE Bug 1217557 for CVE-2023-5717", url: "https://bugzilla.suse.com/1217557", }, { category: "external", summary: "SUSE Bug 1219697 for CVE-2023-5717", url: "https://bugzilla.suse.com/1219697", }, { category: "external", summary: "SUSE Bug 1220191 for CVE-2023-5717", url: "https://bugzilla.suse.com/1220191", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-14-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-14-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-14-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-14-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-14-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-14-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-05-06T09:33:25Z", details: "important", }, ], title: "CVE-2023-5717", }, { cve: "CVE-2024-0775", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-0775", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 in the Linux kernel. This flaw allows a local user to cause an information leak problem while freeing the old quota file names before a potential failure, leading to a use-after-free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-14-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-14-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-14-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-0775", url: "https://www.suse.com/security/cve/CVE-2024-0775", }, { category: "external", summary: "SUSE Bug 1219053 for CVE-2024-0775", url: "https://bugzilla.suse.com/1219053", }, { category: "external", summary: "SUSE Bug 1219082 for CVE-2024-0775", url: "https://bugzilla.suse.com/1219082", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2024-0775", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2024-0775", url: "https://bugzilla.suse.com/1224878", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-14-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-14-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-14-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-14-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-14-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-14-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-05-06T09:33:25Z", details: "important", }, ], title: "CVE-2024-0775", }, { cve: "CVE-2024-1086", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-1086", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nThe nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT.\n\nWe recommend upgrading past commit f342de4e2f33e0e39165d8639387aa6c19dff660.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-14-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-14-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-14-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-1086", url: "https://www.suse.com/security/cve/CVE-2024-1086", }, { category: "external", summary: "SUSE Bug 1219434 for CVE-2024-1086", url: "https://bugzilla.suse.com/1219434", }, { category: "external", summary: "SUSE Bug 1219435 for CVE-2024-1086", url: "https://bugzilla.suse.com/1219435", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2024-1086", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2024-1086", url: "https://bugzilla.suse.com/1224878", }, { category: "external", summary: "SUSE Bug 1226066 for CVE-2024-1086", url: "https://bugzilla.suse.com/1226066", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-14-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-14-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-14-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-14-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-14-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-14-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-05-06T09:33:25Z", details: "important", }, ], title: "CVE-2024-1086", }, ], }
suse-su-2024:1493-1
Vulnerability from csaf_suse
Published
2024-05-05 11:33
Modified
2024-05-05 11:33
Summary
Security update for the Linux Kernel (Live Patch 42 for SLE 15 SP2)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 42 for SLE 15 SP2)
Description of the patch
This update for the Linux Kernel 5.3.18-150200_24_169 fixes several issues.
The following security issues were fixed:
- CVE-2024-0775: Fixed a use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 (bsc#1219079).
- CVE-2023-5717: Fixed a heap out-of-bounds write vulnerability perf component (bsc#1216644).
- CVE-2024-1086: Fixed a use-after-free vulnerability related to nft_verdict_init() (bsc#1219435).
Patchnames
SUSE-2024-1493,SUSE-SLE-Live-Patching-12-SP5-2024-1493,SUSE-SLE-Module-Live-Patching-15-SP2-2024-1495
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel (Live Patch 42 for SLE 15 SP2)", title: "Title of the patch", }, { category: "description", text: "This update for the Linux Kernel 5.3.18-150200_24_169 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2024-0775: Fixed a use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 (bsc#1219079).\n- CVE-2023-5717: Fixed a heap out-of-bounds write vulnerability perf component (bsc#1216644).\n- CVE-2024-1086: Fixed a use-after-free vulnerability related to nft_verdict_init() (bsc#1219435).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2024-1493,SUSE-SLE-Live-Patching-12-SP5-2024-1493,SUSE-SLE-Module-Live-Patching-15-SP2-2024-1495", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_1493-1.json", }, { category: "self", summary: "URL for SUSE-SU-2024:1493-1", url: "https://www.suse.com/support/update/announcement/2024/suse-su-20241493-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2024:1493-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018446.html", }, { category: "self", summary: "SUSE Bug 1216644", url: "https://bugzilla.suse.com/1216644", }, { category: "self", summary: "SUSE Bug 1219079", url: "https://bugzilla.suse.com/1219079", }, { category: "self", summary: "SUSE Bug 1219435", url: "https://bugzilla.suse.com/1219435", }, { category: "self", summary: "SUSE CVE CVE-2023-5717 page", url: "https://www.suse.com/security/cve/CVE-2023-5717/", }, { category: "self", summary: "SUSE CVE CVE-2024-0775 page", url: "https://www.suse.com/security/cve/CVE-2024-0775/", }, { category: "self", summary: "SUSE CVE CVE-2024-1086 page", url: "https://www.suse.com/security/cve/CVE-2024-1086/", }, ], title: "Security update for the Linux Kernel (Live Patch 42 for SLE 15 SP2)", tracking: { current_release_date: "2024-05-05T11:33:22Z", generator: { date: "2024-05-05T11:33:22Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2024:1493-1", initial_release_date: "2024-05-05T11:33:22Z", revision_history: [ { date: "2024-05-05T11:33:22Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kgraft-patch-4_12_14-122_162-default-12-2.1.ppc64le", product: { name: "kgraft-patch-4_12_14-122_162-default-12-2.1.ppc64le", product_id: "kgraft-patch-4_12_14-122_162-default-12-2.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_169-default-8-150200.2.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-150200_24_169-default-8-150200.2.1.ppc64le", product_id: "kernel-livepatch-5_3_18-150200_24_169-default-8-150200.2.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "kgraft-patch-4_12_14-122_162-default-12-2.1.s390x", product: { name: "kgraft-patch-4_12_14-122_162-default-12-2.1.s390x", product_id: "kgraft-patch-4_12_14-122_162-default-12-2.1.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_169-default-8-150200.2.1.s390x", product: { name: "kernel-livepatch-5_3_18-150200_24_169-default-8-150200.2.1.s390x", product_id: "kernel-livepatch-5_3_18-150200_24_169-default-8-150200.2.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kgraft-patch-4_12_14-122_162-default-12-2.1.x86_64", product: { name: "kgraft-patch-4_12_14-122_162-default-12-2.1.x86_64", product_id: "kgraft-patch-4_12_14-122_162-default-12-2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_169-default-8-150200.2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-150200_24_169-default-8-150200.2.1.x86_64", product_id: "kernel-livepatch-5_3_18-150200_24_169-default-8-150200.2.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Live Patching 12 SP5", product: { name: "SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-live-patching:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP2", product: { name: "SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp2", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_162-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_162-default-12-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_162-default-12-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_162-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_162-default-12-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_162-default-12-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_162-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_162-default-12-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_162-default-12-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150200_24_169-default-8-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-8-150200.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-150200_24_169-default-8-150200.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150200_24_169-default-8-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-8-150200.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-150200_24_169-default-8-150200.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150200_24_169-default-8-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-8-150200.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-150200_24_169-default-8-150200.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, ], }, vulnerabilities: [ { cve: "CVE-2023-5717", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-5717", }, ], notes: [ { category: "general", text: "A heap out-of-bounds write vulnerability in the Linux kernel's Linux Kernel Performance Events (perf) component can be exploited to achieve local privilege escalation.\n\nIf perf_read_group() is called while an event's sibling_list is smaller than its child's sibling_list, it can increment or write to memory locations outside of the allocated buffer.\n\nWe recommend upgrading past commit 32671e3799ca2e4590773fd0e63aaa4229e50c06.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_162-default-12-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_162-default-12-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_162-default-12-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-8-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-8-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-8-150200.2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-5717", url: "https://www.suse.com/security/cve/CVE-2023-5717", }, { category: "external", summary: "SUSE Bug 1216584 for CVE-2023-5717", url: "https://bugzilla.suse.com/1216584", }, { category: "external", summary: "SUSE Bug 1216644 for CVE-2023-5717", url: "https://bugzilla.suse.com/1216644", }, { category: "external", summary: "SUSE Bug 1217557 for CVE-2023-5717", url: "https://bugzilla.suse.com/1217557", }, { category: "external", summary: "SUSE Bug 1219697 for CVE-2023-5717", url: "https://bugzilla.suse.com/1219697", }, { category: "external", summary: "SUSE Bug 1220191 for CVE-2023-5717", url: "https://bugzilla.suse.com/1220191", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_162-default-12-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_162-default-12-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_162-default-12-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-8-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-8-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-8-150200.2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_162-default-12-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_162-default-12-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_162-default-12-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-8-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-8-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-8-150200.2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-05-05T11:33:22Z", details: "important", }, ], title: "CVE-2023-5717", }, { cve: "CVE-2024-0775", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-0775", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 in the Linux kernel. This flaw allows a local user to cause an information leak problem while freeing the old quota file names before a potential failure, leading to a use-after-free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_162-default-12-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_162-default-12-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_162-default-12-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-8-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-8-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-8-150200.2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-0775", url: "https://www.suse.com/security/cve/CVE-2024-0775", }, { category: "external", summary: "SUSE Bug 1219053 for CVE-2024-0775", url: "https://bugzilla.suse.com/1219053", }, { category: "external", summary: "SUSE Bug 1219082 for CVE-2024-0775", url: "https://bugzilla.suse.com/1219082", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2024-0775", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2024-0775", url: "https://bugzilla.suse.com/1224878", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_162-default-12-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_162-default-12-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_162-default-12-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-8-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-8-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-8-150200.2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_162-default-12-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_162-default-12-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_162-default-12-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-8-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-8-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-8-150200.2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-05-05T11:33:22Z", details: "important", }, ], title: "CVE-2024-0775", }, { cve: "CVE-2024-1086", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-1086", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nThe nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT.\n\nWe recommend upgrading past commit f342de4e2f33e0e39165d8639387aa6c19dff660.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_162-default-12-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_162-default-12-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_162-default-12-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-8-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-8-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-8-150200.2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-1086", url: "https://www.suse.com/security/cve/CVE-2024-1086", }, { category: "external", summary: "SUSE Bug 1219434 for CVE-2024-1086", url: "https://bugzilla.suse.com/1219434", }, { category: "external", summary: "SUSE Bug 1219435 for CVE-2024-1086", url: "https://bugzilla.suse.com/1219435", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2024-1086", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2024-1086", url: "https://bugzilla.suse.com/1224878", }, { category: "external", summary: "SUSE Bug 1226066 for CVE-2024-1086", url: "https://bugzilla.suse.com/1226066", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_162-default-12-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_162-default-12-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_162-default-12-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-8-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-8-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-8-150200.2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_162-default-12-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_162-default-12-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_162-default-12-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-8-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-8-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-8-150200.2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-05-05T11:33:22Z", details: "important", }, ], title: "CVE-2024-1086", }, ], }
suse-su-2024:1358-1
Vulnerability from csaf_suse
Published
2024-04-20 05:33
Modified
2024-04-20 05:33
Summary
Security update for the Linux Kernel RT (Live Patch 1 for SLE 15 SP5)
Notes
Title of the patch
Security update for the Linux Kernel RT (Live Patch 1 for SLE 15 SP5)
Description of the patch
This update for the Linux Kernel 5.14.21-150500_13_5 fixes several issues.
The following security issues were fixed:
- CVE-2023-5717: Fixed a heap out-of-bounds write vulnerability in the Performance Events component (bsc#1216644).
- CVE-2024-0775: Fixed use-after-free in __ext4_remount in fs/ext4/super.c that could allow a local user to cause an information leak problem while freeing the old quota file names before a potential failure (bsc#1219079).
- CVE-2024-26622: Fixed UAF write bug in tomoyo_write_control() (bsc#1220828).
- CVE-2024-1086: Fixed a use-after-free vulnerability inside the nf_tables component that could have been exploited to achieve local privilege escalation (bsc#1219435).
Patchnames
SUSE-2024-1356,SUSE-2024-1358,SUSE-SLE-Module-Live-Patching-15-SP5-2024-1356
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel RT (Live Patch 1 for SLE 15 SP5)", title: "Title of the patch", }, { category: "description", text: "This update for the Linux Kernel 5.14.21-150500_13_5 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-5717: Fixed a heap out-of-bounds write vulnerability in the Performance Events component (bsc#1216644).\n- CVE-2024-0775: Fixed use-after-free in __ext4_remount in fs/ext4/super.c that could allow a local user to cause an information leak problem while freeing the old quota file names before a potential failure (bsc#1219079).\n- CVE-2024-26622: Fixed UAF write bug in tomoyo_write_control() (bsc#1220828).\n- CVE-2024-1086: Fixed a use-after-free vulnerability inside the nf_tables component that could have been exploited to achieve local privilege escalation (bsc#1219435).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2024-1356,SUSE-2024-1358,SUSE-SLE-Module-Live-Patching-15-SP5-2024-1356", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_1358-1.json", }, { category: "self", summary: "URL for SUSE-SU-2024:1358-1", url: "https://www.suse.com/support/update/announcement/2024/suse-su-20241358-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2024:1358-1", url: "https://lists.suse.com/pipermail/sle-updates/2024-April/035040.html", }, { category: "self", summary: "SUSE Bug 1216644", url: "https://bugzilla.suse.com/1216644", }, { category: "self", summary: "SUSE Bug 1219079", url: "https://bugzilla.suse.com/1219079", }, { category: "self", summary: "SUSE Bug 1219435", url: "https://bugzilla.suse.com/1219435", }, { category: "self", summary: "SUSE Bug 1220828", url: "https://bugzilla.suse.com/1220828", }, { category: "self", summary: "SUSE CVE CVE-2023-5717 page", url: "https://www.suse.com/security/cve/CVE-2023-5717/", }, { category: "self", summary: "SUSE CVE CVE-2024-0775 page", url: "https://www.suse.com/security/cve/CVE-2024-0775/", }, { category: "self", summary: "SUSE CVE CVE-2024-1086 page", url: "https://www.suse.com/security/cve/CVE-2024-1086/", }, { category: "self", summary: "SUSE CVE CVE-2024-26622 page", url: "https://www.suse.com/security/cve/CVE-2024-26622/", }, ], title: "Security update for the Linux Kernel RT (Live Patch 1 for SLE 15 SP5)", tracking: { current_release_date: "2024-04-20T05:33:27Z", generator: { date: "2024-04-20T05:33:27Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2024:1358-1", initial_release_date: "2024-04-20T05:33:27Z", revision_history: [ { date: "2024-04-20T05:33:27Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-livepatch-5_14_21-150500_13_5-rt-10-150500.2.1.x86_64", product: { name: "kernel-livepatch-5_14_21-150500_13_5-rt-10-150500.2.1.x86_64", product_id: "kernel-livepatch-5_14_21-150500_13_5-rt-10-150500.2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_14_21-150500_11-rt-11-150500.12.1.x86_64", product: { name: "kernel-livepatch-5_14_21-150500_11-rt-11-150500.12.1.x86_64", product_id: "kernel-livepatch-5_14_21-150500_11-rt-11-150500.12.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP5", product: { name: "SUSE Linux Enterprise Live Patching 15 SP5", product_id: "SUSE Linux Enterprise Live Patching 15 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_14_21-150500_13_5-rt-10-150500.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5", product_id: "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_5-rt-10-150500.2.1.x86_64", }, product_reference: "kernel-livepatch-5_14_21-150500_13_5-rt-10-150500.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP5", }, ], }, vulnerabilities: [ { cve: "CVE-2023-5717", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-5717", }, ], notes: [ { category: "general", text: "A heap out-of-bounds write vulnerability in the Linux kernel's Linux Kernel Performance Events (perf) component can be exploited to achieve local privilege escalation.\n\nIf perf_read_group() is called while an event's sibling_list is smaller than its child's sibling_list, it can increment or write to memory locations outside of the allocated buffer.\n\nWe recommend upgrading past commit 32671e3799ca2e4590773fd0e63aaa4229e50c06.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_5-rt-10-150500.2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-5717", url: "https://www.suse.com/security/cve/CVE-2023-5717", }, { category: "external", summary: "SUSE Bug 1216584 for CVE-2023-5717", url: "https://bugzilla.suse.com/1216584", }, { category: "external", summary: "SUSE Bug 1216644 for CVE-2023-5717", url: "https://bugzilla.suse.com/1216644", }, { category: "external", summary: "SUSE Bug 1217557 for CVE-2023-5717", url: "https://bugzilla.suse.com/1217557", }, { category: "external", summary: "SUSE Bug 1219697 for CVE-2023-5717", url: "https://bugzilla.suse.com/1219697", }, { category: "external", summary: "SUSE Bug 1220191 for CVE-2023-5717", url: "https://bugzilla.suse.com/1220191", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_5-rt-10-150500.2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_5-rt-10-150500.2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-04-20T05:33:27Z", details: "important", }, ], title: "CVE-2023-5717", }, { cve: "CVE-2024-0775", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-0775", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 in the Linux kernel. This flaw allows a local user to cause an information leak problem while freeing the old quota file names before a potential failure, leading to a use-after-free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_5-rt-10-150500.2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-0775", url: "https://www.suse.com/security/cve/CVE-2024-0775", }, { category: "external", summary: "SUSE Bug 1219053 for CVE-2024-0775", url: "https://bugzilla.suse.com/1219053", }, { category: "external", summary: "SUSE Bug 1219082 for CVE-2024-0775", url: "https://bugzilla.suse.com/1219082", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2024-0775", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2024-0775", url: "https://bugzilla.suse.com/1224878", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_5-rt-10-150500.2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_5-rt-10-150500.2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-04-20T05:33:27Z", details: "important", }, ], title: "CVE-2024-0775", }, { cve: "CVE-2024-1086", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-1086", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nThe nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT.\n\nWe recommend upgrading past commit f342de4e2f33e0e39165d8639387aa6c19dff660.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_5-rt-10-150500.2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-1086", url: "https://www.suse.com/security/cve/CVE-2024-1086", }, { category: "external", summary: "SUSE Bug 1219434 for CVE-2024-1086", url: "https://bugzilla.suse.com/1219434", }, { category: "external", summary: "SUSE Bug 1219435 for CVE-2024-1086", url: "https://bugzilla.suse.com/1219435", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2024-1086", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2024-1086", url: "https://bugzilla.suse.com/1224878", }, { category: "external", summary: "SUSE Bug 1226066 for CVE-2024-1086", url: "https://bugzilla.suse.com/1226066", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_5-rt-10-150500.2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_5-rt-10-150500.2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-04-20T05:33:27Z", details: "important", }, ], title: "CVE-2024-1086", }, { cve: "CVE-2024-26622", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-26622", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\ntomoyo: fix UAF write bug in tomoyo_write_control()\n\nSince tomoyo_write_control() updates head->write_buf when write()\nof long lines is requested, we need to fetch head->write_buf after\nhead->io_sem is held. Otherwise, concurrent write() requests can\ncause use-after-free-write and double-free problems.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_5-rt-10-150500.2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-26622", url: "https://www.suse.com/security/cve/CVE-2024-26622", }, { category: "external", summary: "SUSE Bug 1220825 for CVE-2024-26622", url: "https://bugzilla.suse.com/1220825", }, { category: "external", summary: "SUSE Bug 1220828 for CVE-2024-26622", url: "https://bugzilla.suse.com/1220828", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2024-26622", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2024-26622", url: "https://bugzilla.suse.com/1224878", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_5-rt-10-150500.2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_5-rt-10-150500.2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-04-20T05:33:27Z", details: "important", }, ], title: "CVE-2024-26622", }, ], }
suse-su-2024:0468-1
Vulnerability from csaf_suse
Published
2024-02-14 12:19
Modified
2024-02-14 12:19
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP5 RT kernel was updated to receive various security bugfixes.
The following security bugs were fixed:
- CVE-2024-1086: Fixed a use-after-free vulnerability inside the nf_tables component that could have been exploited to achieve local privilege escalation (bsc#1219434).
- CVE-2023-51780: Fixed a use-after-free in do_vcc_ioctl in net/atm/ioctl.c, because of a vcc_recvmsg race condition (bsc#1218730).
- CVE-2023-46838: Fixed an issue with Xen netback processing of zero-length transmit fragment (bsc#1218836).
- CVE-2021-33631: Fixed an integer overflow in ext4_write_inline_data_end() (bsc#1219412).
- CVE-2023-47233: Fixed a use-after-free in the device unplugging (disconnect the USB by hotplug) code inside the brcm80211 component (bsc#1216702).
- CVE-2023-51043: Fixed use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c (bsc#1219120).
- CVE-2024-0775: Fixed use-after-free in __ext4_remount in fs/ext4/super.c that could allow a local user to cause an information leak problem while freeing the old quota file names before a potential failure (bsc#1219053).
- CVE-2023-6040: Fixed an out-of-bounds access vulnerability while creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within `nf_tables_newtable` function (bsc#1218752).
- CVE-2023-51782: Fixed use-after-free in rose_ioctl in net/rose/af_rose.c because of a rose_accept race condition (bsc#1218757).
The following non-security bugs were fixed:
- 9p: missing chunk of 'fs/9p: Do not update file type when updating file attributes' (git-fixes).
- ACPICA: Avoid cache flush inside virtual machines (git-fixes).
- Fix build error in debug config
- GFS2: Flush the GFS2 delete workqueue before stopping the kernel threads (git-fixes).
- KVM: s390: vsie: Fix STFLE interpretive execution identification (git-fixes bsc#1219022).
- Limit kernel-source build to architectures for which the kernel binary is built (bsc#1108281).
- UAPI: ndctl: Fix g++-unsupported initialisation in headers (git-fixes).
- USB: serial: option: add Fibocom to DELL custom modem FM101R-GL (git-fixes).
- USB: serial: option: add Telit LE910C4-WWX 0x1035 composition (git-fixes).
- USB: serial: option: add entry for Sierra EM9191 with new firmware (git-fixes).
- USB: serial: option: fix FM101R-GL defines (git-fixes).
- acpi/nfit: Require opt-in for read-only label configurations (git-fixes).
- acpi/nfit: improve bounds checking for 'func' (git-fixes).
- affs: fix basic permission bits to actually work (git-fixes).
- aio: fix mremap after fork null-deref (git-fixes).
- asix: Add check for usbnet_get_endpoints (git-fixes).
- ceph: fix incorrect revoked caps assert in ceph_fill_file_size() (bsc#1219445).
- chardev: fix error handling in cdev_device_add() (git-fixes).
- configfs: fix a deadlock in configfs_symlink() (git-fixes).
- configfs: fix a race in configfs_{,un}register_subsystem() (git-fixes).
- configfs: fix a use-after-free in __configfs_open_file (git-fixes).
- configfs: fix config_item refcnt leak in configfs_rmdir() (git-fixes).
- configfs: fix memleak in configfs_release_bin_file (git-fixes).
- configfs: new object reprsenting tree fragments (git-fixes).
- configfs: provide exclusion between IO and removals (git-fixes).
- configfs: stash the data we need into configfs_buffer at open time (git-fixes).
- ext4: Avoid freeing inodes on dirty list (bsc#1216989).
- ext4: silence the warning when evicting inode with dioread_nolock (bsc#1206889).
- fat: add ratelimit to fat*_ent_bread() (git-fixes).
- fs/exofs: fix potential memory leak in mount option parsing (git-fixes).
- fs/fat/fatent.c: add cond_resched() to fat_count_free_clusters() (git-fixes).
- fs/fat/file.c: issue flush after the writeback of FAT (git-fixes).
- fs/file.c: initialize init_files.resize_wait (git-fixes).
- fs: do not audit the capability check in simple_xattr_list() (git-fixes).
- fs: ocfs2: namei: check return value of ocfs2_add_entry() (git-fixes).
- fs: orangefs: fix error return code of orangefs_revalidate_lookup() (git-fixes).
- fs: ratelimit __find_get_block_slow() failure message (git-fixes).
- fs: warn about impending deprecation of mandatory locks (git-fixes).
- gfs2: Allow lock_nolock mount to specify jid=X (git-fixes).
- gfs2: Check sb_bsize_shift after reading superblock (git-fixes).
- gfs2: Do not call dlm after protocol is unmounted (git-fixes).
- gfs2: Do not set GFS2_RDF_UPTODATE when the lvb is updated (git-fixes).
- gfs2: Do not skip dlm unlock if glock had an lvb (git-fixes).
- gfs2: Fix inode height consistency check (git-fixes).
- gfs2: Fix lru_count going negative (git-fixes).
- gfs2: Fix marking bitmaps non-full (git-fixes).
- gfs2: Fix possible data races in gfs2_show_options() (git-fixes).
- gfs2: Fix sign extension bug in gfs2_update_stats (git-fixes).
- gfs2: Fix use-after-free in gfs2_glock_shrink_scan (git-fixes).
- gfs2: Free rd_bits later in gfs2_clear_rgrpd to fix use-after-free (git-fixes).
- gfs2: Make sure FITRIM minlen is rounded up to fs block size (git-fixes).
- gfs2: Special-case rindex for gfs2_grow (git-fixes).
- gfs2: Wake up when sd_glock_disposal becomes zero (git-fixes).
- gfs2: add validation checks for size of superblock (git-fixes).
- gfs2: assign rgrp glock before compute_bitstructs (git-fixes).
- gfs2: check for empty rgrp tree in gfs2_ri_update (git-fixes).
- gfs2: check for live vs. read-only file system in gfs2_fitrim (git-fixes).
- gfs2: clear buf_in_tr when ending a transaction in sweep_bh_for_rgrps (git-fixes).
- gfs2: fix use-after-free on transaction ail lists (git-fixes).
- gfs2: ignore negated quota changes (git-fixes).
- gfs2: initialize transaction tr_ailX_lists earlier (git-fixes).
- gfs2: report 'already frozen/thawed' errors (git-fixes).
- gfs2: take jdata unstuff into account in do_grow (git-fixes).
- gfs2_atomic_open(): fix O_EXCL|O_CREAT handling on cold dcache (git-fixes).
- gtp: change NET_UDP_TUNNEL dependency to select (git-fixes).
- help_next should increase position index (git-fixes).
- iomap: sub-block dio needs to zeroout beyond EOF (git-fixes).
- kernfs: Separate kernfs_pr_cont_buf and rename_lock (git-fixes).
- kernfs: bring names in comments in line with code (git-fixes).
- kernfs: fix use-after-free in __kernfs_remove (git-fixes).
- libceph: use kernel_connect() (bsc#1219446).
- libnvdimm/btt: Fix LBA masking during 'free list' population (git-fixes).
- libnvdimm/btt: Fix a kmemdup failure check (git-fixes).
- libnvdimm/btt: Remove unnecessary code in btt_freelist_init (git-fixes).
- libnvdimm/btt: fix variable 'rc' set but not used (git-fixes).
- libnvdimm/namespace: Fix a potential NULL pointer dereference (git-fixes).
- libnvdimm/of_pmem: Use devm_kstrdup instead of kstrdup and check its return value (git-fixes).
- libnvdimm/pmem: Delete include of nd-core.h (git-fixes).
- libnvdimm/pmem: fix a possible OOB access when read and write pmem (git-fixes).
- libnvdimm/region: Fix label activation vs errors (git-fixes).
- libnvdimm: Fix compilation warnings with W=1 (git-fixes).
- libnvdimm: Out of bounds read in __nd_ioctl() (git-fixes).
- libnvdimm: Validate command family indices (git-fixes).
- libnvdimm: cover up changes in struct nvdimm_bus_descriptor (git-fixes).
- locks: print a warning when mount fails due to lack of 'mand' support (git-fixes).
- mce: fix set_mce_nospec to always unmap the whole page (git-fixes).
- mlxsw: spectrum: Avoid -Wformat-truncation warnings (git-fixes).
- mlxsw: spectrum: Properly cleanup LAG uppers when removing port from LAG (git-fixes).
- mlxsw: spectrum: Set LAG port collector only when active (git-fixes).
- mm,mremap: bail out earlier in mremap_to under map pressure (bsc#1123986).
- net: (cpts) fix a missing check of clk_prepare (git-fixes).
- net: dsa: bcm_sf2: Propagate error value from mdio_write (git-fixes).
- net: dsa: mv88e6xxx: Work around mv886e6161 SERDES missing MII_PHYSID2 (git-fixes).
- net: dsa: mv88e6xxx: avoid error message on remove from VLAN 0 (git-fixed).
- net: dsa: qca8k: Enable delay for RGMII_ID mode (git-fixes).
- net: ethernet: ti: fix possible object reference leak (git-fixes).
- net: fec: Do not use netdev messages too early (git-fixes).
- net: ks8851: Delay requesting IRQ until opened (git-fixes).
- net: ks8851: Reassert reset pin if chip ID check fails (git-fixes).
- net: ks8851: Set initial carrier state to down (git-fixes).
- net: macb: Add null check for PCLK and HCLK (git-fixed).
- net: mv643xx_eth: disable clk on error path in mv643xx_eth_shared_probe() (git-fixes).
- net: phy: sfp: warn the user when no tx_disable pin is available (git-fixes).
- net: phylink: avoid resolving link state too early (git-fixes).
- net: sfp: do not probe SFP module before we're attached (git-fixes).
- net: stmmac: Disable EEE mode earlier in XMIT callback (git-fixes).
- net: stmmac: Fallback to Platform Data clock in Watchdog conversion (git-fixes).
- net: stmmac: do not overwrite discard_frame status (git-fixes).
- net: stmmac: dwmac-rk: fix error handling in rk_gmac_powerup() (git-fixes).
- net: stmmac: dwmac1000: Clear unused address entries (git-fixed).
- net: stmmac: dwmac1000: fix out-of-bounds mac address reg setting (git-fixes).
- net: stmmac: dwmac4/5: Clear unused address entries (git-fixes).
- net: systemport: Fix reception of BPDUs (git-fixes).
- net: xilinx: fix possible object reference leak (git-fixed).
- nfs: NFS 4.0 LOCK calls getting constant NFS4ERR_BAD_SEQID (bsc#1218968).
- nfsd: drop st_mutex and rp_mutex before calling move_to_close_lru() (bsc#1217525).
- nvdimm/btt: do not call del_gendisk() if not needed (git-fixes).
- nvdimm: Allow overwrite in the presence of disabled dimms (git-fixes).
- nvdimm: Fix badblocks clear off-by-one error (git-fixes).
- nvmet-tcp: fix a crash in nvmet_req_complete() (git-fixes).
- orangefs: Fix kmemleak in orangefs_prepare_debugfs_help_string() (git-fixes).
- orangefs: Fix sysfs not cleanup when dev init failed (git-fixes).
- orangefs: fix orangefs df output (git-fixes).
- orangefs: rate limit the client not running info message (git-fixes).
- powerpc/powernv: Add a null pointer check in opal_event_init() (bsc#1065729).
- powerpc/powernv: Add a null pointer check in opal_powercap_init() (bsc#1181674 ltc#189159 git-fixes).
- powerpc/pseries/memhotplug: Quieten some DLPAR operations (bsc#1065729).
- powerpc/pseries/memhp: Fix access beyond end of drmem array (bsc#1065729).
- powerpc: Do not clobber f0/vs0 during fp|altivec register save (bsc#1065729).
- preserve KABI for struct plat_stmmacenet_data (git-fixes).
- preserve KABI for struct sfp_socket_ops (git-fixes).
- proc: fix /proc/*/map_files lookup (git-fixes).
- pstore/ram: Check start of empty przs during init (git-fixes).
- pstore/ram: Fix error return code in ramoops_probe() (git-fixes).
- pstore/ram: Run without kernel crash dump region (git-fixes).
- pstore: Avoid kcore oops by vmap()ing with VM_IOREMAP (git-fixes).
- pstore: ram_core: fix possible overflow in persistent_ram_init_ecc() (git-fixes).
- reiserfs: Check the return value from __getblk() (git-fixes).
- reiserfs: Replace 1-element array with C99 style flex-array (git-fixes).
- s390/dasd: fix double module refcount decrement (bsc#1141539).
- scsi: qedf: fc_rport_priv reference counting fixes (bsc#1212152).
- scsi: qla0xxx: Fix system crash due to bad pointer access (git-fixes).
- sfc: initialise found bitmap in efx_ef10_mtd_probe (git-fixes).
- statfs: enforce statfs[64] structure initialization (git-fixes).
- tracing/trigger: Fix to return error if failed to alloc snapshot (git-fixes).
- usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer (git-fixes).
- veth: Fixing transmit return status for dropped packets (git-fixes).
- vfs: make freeze_super abort when sync_filesystem returns error (git-fixes).
- writeback: Export inode_io_list_del() (bsc#1216989).
- x86/CPU/AMD: Check vendor in the AMD microcode callback (git-fixes).
- x86/alternatives: Sync core before enabling interrupts (git-fixes).
- x86/asm: Ensure asm/proto.h can be included stand-alone (git-fixes).
- x86/bugs: Add 'unknown' reporting for MMIO Stale Data (git-fixes).
- x86/build: Treat R_386_PLT32 relocation as R_386_PC32 (git-fixes).
- x86/build: Turn off -fcf-protection for realmode targets (git-fixes).
- x86/cpu/hygon: Fix the CPU topology evaluation for real (git-fixes).
- x86/cpu: Add another Alder Lake CPU to the Intel family (git-fixes).
- x86/fpu: Use _Alignof to avoid undefined behavior in TYPE_ALIGN (git-fixes).
- x86/kvm/lapic: always disable MMIO interface in x2APIC mode (git-fixes).
- x86/kvm: Do not try to disable kvmclock if it was not enabled (git-fixes).
- x86/lib: Fix overflow when counting digits (git-fixes).
- x86/mce: relocate set{clear}_mce_nospec() functions (git-fixes).
- x86/microcode/AMD: Track patch allocation size explicitly (git-fixes).
- x86/microcode/intel: Do not retry microcode reloading on the APs (git-fixes).
- x86/mm: Add a x86_has_pat_wp() helper (git-fixes).
- x86/pat: Fix x86_has_pat_wp() (git-fixes).
- x86/pat: Pass valid address to sanitize_phys() (git-fixes).
- x86/pm: Add enumeration check before spec MSRs save/restore setup (git-fixes).
- x86/pm: Fix false positive kmemleak report in msr_build_context() (git-fixes).
- x86/purgatory: Do not generate debug info for purgatory.ro (git-fixes).
- x86/resctrl: Fix to restore to original value when re-enabling hardware prefetch register (git-fixes).
- x86/topology: Fix duplicated core ID within a package (git-fixes).
- x86/topology: Fix multiple packages shown on a single-package system (git-fixes).
- x86/unwind/orc: Fix unreliable stack dump with gcov (git-fixes).
- x86/unwind/orc: Unwind ftrace trampolines with correct ORC entry (git-fixes).
- x86: Clear .brk area at early boot (git-fixes).
- x86: Fix __get_wchan() for !STACKTRACE (git-fixes).
- x86: Fix get_wchan() to support the ORC unwinder (git-fixes).
- x86: Mark stop_this_cpu() __noreturn (git-fixes).
- x86: Pin task-stack in __get_wchan() (git-fixes).
- x86: __always_inline __{rd,wr}msr() (git-fixes).
Patchnames
SUSE-2024-468,SUSE-SLE-RT-12-SP5-2024-468
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "\nThe SUSE Linux Enterprise 12 SP5 RT kernel was updated to receive various security bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2024-1086: Fixed a use-after-free vulnerability inside the nf_tables component that could have been exploited to achieve local privilege escalation (bsc#1219434).\n- CVE-2023-51780: Fixed a use-after-free in do_vcc_ioctl in net/atm/ioctl.c, because of a vcc_recvmsg race condition (bsc#1218730).\n- CVE-2023-46838: Fixed an issue with Xen netback processing of zero-length transmit fragment (bsc#1218836).\n- CVE-2021-33631: Fixed an integer overflow in ext4_write_inline_data_end() (bsc#1219412).\n- CVE-2023-47233: Fixed a use-after-free in the device unplugging (disconnect the USB by hotplug) code inside the brcm80211 component (bsc#1216702).\n- CVE-2023-51043: Fixed use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c (bsc#1219120).\n- CVE-2024-0775: Fixed use-after-free in __ext4_remount in fs/ext4/super.c that could allow a local user to cause an information leak problem while freeing the old quota file names before a potential failure (bsc#1219053).\n- CVE-2023-6040: Fixed an out-of-bounds access vulnerability while creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within `nf_tables_newtable` function (bsc#1218752).\n- CVE-2023-51782: Fixed use-after-free in rose_ioctl in net/rose/af_rose.c because of a rose_accept race condition (bsc#1218757).\n\nThe following non-security bugs were fixed:\n\n- 9p: missing chunk of 'fs/9p: Do not update file type when updating file attributes' (git-fixes).\n- ACPICA: Avoid cache flush inside virtual machines (git-fixes).\n- Fix build error in debug config\n- GFS2: Flush the GFS2 delete workqueue before stopping the kernel threads (git-fixes).\n- KVM: s390: vsie: Fix STFLE interpretive execution identification (git-fixes bsc#1219022).\n- Limit kernel-source build to architectures for which the kernel binary is built (bsc#1108281).\n- UAPI: ndctl: Fix g++-unsupported initialisation in headers (git-fixes).\n- USB: serial: option: add Fibocom to DELL custom modem FM101R-GL (git-fixes).\n- USB: serial: option: add Telit LE910C4-WWX 0x1035 composition (git-fixes).\n- USB: serial: option: add entry for Sierra EM9191 with new firmware (git-fixes).\n- USB: serial: option: fix FM101R-GL defines (git-fixes).\n- acpi/nfit: Require opt-in for read-only label configurations (git-fixes).\n- acpi/nfit: improve bounds checking for 'func' (git-fixes).\n- affs: fix basic permission bits to actually work (git-fixes).\n- aio: fix mremap after fork null-deref (git-fixes).\n- asix: Add check for usbnet_get_endpoints (git-fixes).\n- ceph: fix incorrect revoked caps assert in ceph_fill_file_size() (bsc#1219445).\n- chardev: fix error handling in cdev_device_add() (git-fixes).\n- configfs: fix a deadlock in configfs_symlink() (git-fixes).\n- configfs: fix a race in configfs_{,un}register_subsystem() (git-fixes).\n- configfs: fix a use-after-free in __configfs_open_file (git-fixes).\n- configfs: fix config_item refcnt leak in configfs_rmdir() (git-fixes).\n- configfs: fix memleak in configfs_release_bin_file (git-fixes).\n- configfs: new object reprsenting tree fragments (git-fixes).\n- configfs: provide exclusion between IO and removals (git-fixes).\n- configfs: stash the data we need into configfs_buffer at open time (git-fixes).\n- ext4: Avoid freeing inodes on dirty list (bsc#1216989).\n- ext4: silence the warning when evicting inode with dioread_nolock (bsc#1206889).\n- fat: add ratelimit to fat*_ent_bread() (git-fixes).\n- fs/exofs: fix potential memory leak in mount option parsing (git-fixes).\n- fs/fat/fatent.c: add cond_resched() to fat_count_free_clusters() (git-fixes).\n- fs/fat/file.c: issue flush after the writeback of FAT (git-fixes).\n- fs/file.c: initialize init_files.resize_wait (git-fixes).\n- fs: do not audit the capability check in simple_xattr_list() (git-fixes).\n- fs: ocfs2: namei: check return value of ocfs2_add_entry() (git-fixes).\n- fs: orangefs: fix error return code of orangefs_revalidate_lookup() (git-fixes).\n- fs: ratelimit __find_get_block_slow() failure message (git-fixes).\n- fs: warn about impending deprecation of mandatory locks (git-fixes).\n- gfs2: Allow lock_nolock mount to specify jid=X (git-fixes).\n- gfs2: Check sb_bsize_shift after reading superblock (git-fixes).\n- gfs2: Do not call dlm after protocol is unmounted (git-fixes).\n- gfs2: Do not set GFS2_RDF_UPTODATE when the lvb is updated (git-fixes).\n- gfs2: Do not skip dlm unlock if glock had an lvb (git-fixes).\n- gfs2: Fix inode height consistency check (git-fixes).\n- gfs2: Fix lru_count going negative (git-fixes).\n- gfs2: Fix marking bitmaps non-full (git-fixes).\n- gfs2: Fix possible data races in gfs2_show_options() (git-fixes).\n- gfs2: Fix sign extension bug in gfs2_update_stats (git-fixes).\n- gfs2: Fix use-after-free in gfs2_glock_shrink_scan (git-fixes).\n- gfs2: Free rd_bits later in gfs2_clear_rgrpd to fix use-after-free (git-fixes).\n- gfs2: Make sure FITRIM minlen is rounded up to fs block size (git-fixes).\n- gfs2: Special-case rindex for gfs2_grow (git-fixes).\n- gfs2: Wake up when sd_glock_disposal becomes zero (git-fixes).\n- gfs2: add validation checks for size of superblock (git-fixes).\n- gfs2: assign rgrp glock before compute_bitstructs (git-fixes).\n- gfs2: check for empty rgrp tree in gfs2_ri_update (git-fixes).\n- gfs2: check for live vs. read-only file system in gfs2_fitrim (git-fixes).\n- gfs2: clear buf_in_tr when ending a transaction in sweep_bh_for_rgrps (git-fixes).\n- gfs2: fix use-after-free on transaction ail lists (git-fixes).\n- gfs2: ignore negated quota changes (git-fixes).\n- gfs2: initialize transaction tr_ailX_lists earlier (git-fixes).\n- gfs2: report 'already frozen/thawed' errors (git-fixes).\n- gfs2: take jdata unstuff into account in do_grow (git-fixes).\n- gfs2_atomic_open(): fix O_EXCL|O_CREAT handling on cold dcache (git-fixes).\n- gtp: change NET_UDP_TUNNEL dependency to select (git-fixes).\n- help_next should increase position index (git-fixes).\n- iomap: sub-block dio needs to zeroout beyond EOF (git-fixes).\n- kernfs: Separate kernfs_pr_cont_buf and rename_lock (git-fixes).\n- kernfs: bring names in comments in line with code (git-fixes).\n- kernfs: fix use-after-free in __kernfs_remove (git-fixes).\n- libceph: use kernel_connect() (bsc#1219446).\n- libnvdimm/btt: Fix LBA masking during 'free list' population (git-fixes).\n- libnvdimm/btt: Fix a kmemdup failure check (git-fixes).\n- libnvdimm/btt: Remove unnecessary code in btt_freelist_init (git-fixes).\n- libnvdimm/btt: fix variable 'rc' set but not used (git-fixes).\n- libnvdimm/namespace: Fix a potential NULL pointer dereference (git-fixes).\n- libnvdimm/of_pmem: Use devm_kstrdup instead of kstrdup and check its return value (git-fixes).\n- libnvdimm/pmem: Delete include of nd-core.h (git-fixes).\n- libnvdimm/pmem: fix a possible OOB access when read and write pmem (git-fixes).\n- libnvdimm/region: Fix label activation vs errors (git-fixes).\n- libnvdimm: Fix compilation warnings with W=1 (git-fixes).\n- libnvdimm: Out of bounds read in __nd_ioctl() (git-fixes).\n- libnvdimm: Validate command family indices (git-fixes).\n- libnvdimm: cover up changes in struct nvdimm_bus_descriptor (git-fixes).\n- locks: print a warning when mount fails due to lack of 'mand' support (git-fixes).\n- mce: fix set_mce_nospec to always unmap the whole page (git-fixes).\n- mlxsw: spectrum: Avoid -Wformat-truncation warnings (git-fixes).\n- mlxsw: spectrum: Properly cleanup LAG uppers when removing port from LAG (git-fixes).\n- mlxsw: spectrum: Set LAG port collector only when active (git-fixes).\n- mm,mremap: bail out earlier in mremap_to under map pressure (bsc#1123986).\n- net: (cpts) fix a missing check of clk_prepare (git-fixes).\n- net: dsa: bcm_sf2: Propagate error value from mdio_write (git-fixes).\n- net: dsa: mv88e6xxx: Work around mv886e6161 SERDES missing MII_PHYSID2 (git-fixes).\n- net: dsa: mv88e6xxx: avoid error message on remove from VLAN 0 (git-fixed).\n- net: dsa: qca8k: Enable delay for RGMII_ID mode (git-fixes).\n- net: ethernet: ti: fix possible object reference leak (git-fixes).\n- net: fec: Do not use netdev messages too early (git-fixes).\n- net: ks8851: Delay requesting IRQ until opened (git-fixes).\n- net: ks8851: Reassert reset pin if chip ID check fails (git-fixes).\n- net: ks8851: Set initial carrier state to down (git-fixes).\n- net: macb: Add null check for PCLK and HCLK (git-fixed).\n- net: mv643xx_eth: disable clk on error path in mv643xx_eth_shared_probe() (git-fixes).\n- net: phy: sfp: warn the user when no tx_disable pin is available (git-fixes).\n- net: phylink: avoid resolving link state too early (git-fixes).\n- net: sfp: do not probe SFP module before we're attached (git-fixes).\n- net: stmmac: Disable EEE mode earlier in XMIT callback (git-fixes).\n- net: stmmac: Fallback to Platform Data clock in Watchdog conversion (git-fixes).\n- net: stmmac: do not overwrite discard_frame status (git-fixes).\n- net: stmmac: dwmac-rk: fix error handling in rk_gmac_powerup() (git-fixes).\n- net: stmmac: dwmac1000: Clear unused address entries (git-fixed).\n- net: stmmac: dwmac1000: fix out-of-bounds mac address reg setting (git-fixes).\n- net: stmmac: dwmac4/5: Clear unused address entries (git-fixes).\n- net: systemport: Fix reception of BPDUs (git-fixes).\n- net: xilinx: fix possible object reference leak (git-fixed).\n- nfs: NFS 4.0 LOCK calls getting constant NFS4ERR_BAD_SEQID (bsc#1218968).\n- nfsd: drop st_mutex and rp_mutex before calling move_to_close_lru() (bsc#1217525).\n- nvdimm/btt: do not call del_gendisk() if not needed (git-fixes).\n- nvdimm: Allow overwrite in the presence of disabled dimms (git-fixes).\n- nvdimm: Fix badblocks clear off-by-one error (git-fixes).\n- nvmet-tcp: fix a crash in nvmet_req_complete() (git-fixes).\n- orangefs: Fix kmemleak in orangefs_prepare_debugfs_help_string() (git-fixes).\n- orangefs: Fix sysfs not cleanup when dev init failed (git-fixes).\n- orangefs: fix orangefs df output (git-fixes).\n- orangefs: rate limit the client not running info message (git-fixes).\n- powerpc/powernv: Add a null pointer check in opal_event_init() (bsc#1065729).\n- powerpc/powernv: Add a null pointer check in opal_powercap_init() (bsc#1181674 ltc#189159 git-fixes).\n- powerpc/pseries/memhotplug: Quieten some DLPAR operations (bsc#1065729).\n- powerpc/pseries/memhp: Fix access beyond end of drmem array (bsc#1065729).\n- powerpc: Do not clobber f0/vs0 during fp|altivec register save (bsc#1065729).\n- preserve KABI for struct plat_stmmacenet_data (git-fixes).\n- preserve KABI for struct sfp_socket_ops (git-fixes).\n- proc: fix /proc/*/map_files lookup (git-fixes).\n- pstore/ram: Check start of empty przs during init (git-fixes).\n- pstore/ram: Fix error return code in ramoops_probe() (git-fixes).\n- pstore/ram: Run without kernel crash dump region (git-fixes).\n- pstore: Avoid kcore oops by vmap()ing with VM_IOREMAP (git-fixes).\n- pstore: ram_core: fix possible overflow in persistent_ram_init_ecc() (git-fixes).\n- reiserfs: Check the return value from __getblk() (git-fixes).\n- reiserfs: Replace 1-element array with C99 style flex-array (git-fixes).\n- s390/dasd: fix double module refcount decrement (bsc#1141539).\n- scsi: qedf: fc_rport_priv reference counting fixes (bsc#1212152). \n- scsi: qla0xxx: Fix system crash due to bad pointer access (git-fixes).\n- sfc: initialise found bitmap in efx_ef10_mtd_probe (git-fixes).\n- statfs: enforce statfs[64] structure initialization (git-fixes).\n- tracing/trigger: Fix to return error if failed to alloc snapshot (git-fixes).\n- usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer (git-fixes).\n- veth: Fixing transmit return status for dropped packets (git-fixes).\n- vfs: make freeze_super abort when sync_filesystem returns error (git-fixes).\n- writeback: Export inode_io_list_del() (bsc#1216989). \n- x86/CPU/AMD: Check vendor in the AMD microcode callback (git-fixes).\n- x86/alternatives: Sync core before enabling interrupts (git-fixes).\n- x86/asm: Ensure asm/proto.h can be included stand-alone (git-fixes).\n- x86/bugs: Add 'unknown' reporting for MMIO Stale Data (git-fixes).\n- x86/build: Treat R_386_PLT32 relocation as R_386_PC32 (git-fixes).\n- x86/build: Turn off -fcf-protection for realmode targets (git-fixes).\n- x86/cpu/hygon: Fix the CPU topology evaluation for real (git-fixes).\n- x86/cpu: Add another Alder Lake CPU to the Intel family (git-fixes).\n- x86/fpu: Use _Alignof to avoid undefined behavior in TYPE_ALIGN (git-fixes).\n- x86/kvm/lapic: always disable MMIO interface in x2APIC mode (git-fixes).\n- x86/kvm: Do not try to disable kvmclock if it was not enabled (git-fixes).\n- x86/lib: Fix overflow when counting digits (git-fixes).\n- x86/mce: relocate set{clear}_mce_nospec() functions (git-fixes).\n- x86/microcode/AMD: Track patch allocation size explicitly (git-fixes).\n- x86/microcode/intel: Do not retry microcode reloading on the APs (git-fixes).\n- x86/mm: Add a x86_has_pat_wp() helper (git-fixes).\n- x86/pat: Fix x86_has_pat_wp() (git-fixes).\n- x86/pat: Pass valid address to sanitize_phys() (git-fixes).\n- x86/pm: Add enumeration check before spec MSRs save/restore setup (git-fixes).\n- x86/pm: Fix false positive kmemleak report in msr_build_context() (git-fixes).\n- x86/purgatory: Do not generate debug info for purgatory.ro (git-fixes).\n- x86/resctrl: Fix to restore to original value when re-enabling hardware prefetch register (git-fixes).\n- x86/topology: Fix duplicated core ID within a package (git-fixes).\n- x86/topology: Fix multiple packages shown on a single-package system (git-fixes).\n- x86/unwind/orc: Fix unreliable stack dump with gcov (git-fixes).\n- x86/unwind/orc: Unwind ftrace trampolines with correct ORC entry (git-fixes).\n- x86: Clear .brk area at early boot (git-fixes).\n- x86: Fix __get_wchan() for !STACKTRACE (git-fixes).\n- x86: Fix get_wchan() to support the ORC unwinder (git-fixes).\n- x86: Mark stop_this_cpu() __noreturn (git-fixes).\n- x86: Pin task-stack in __get_wchan() (git-fixes).\n- x86: __always_inline __{rd,wr}msr() (git-fixes).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2024-468,SUSE-SLE-RT-12-SP5-2024-468", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_0468-1.json", }, { category: "self", summary: "URL for SUSE-SU-2024:0468-1", url: "https://www.suse.com/support/update/announcement/2024/suse-su-20240468-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2024:0468-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017914.html", }, { category: "self", summary: "SUSE Bug 1065729", url: "https://bugzilla.suse.com/1065729", }, { category: "self", summary: "SUSE Bug 1108281", url: "https://bugzilla.suse.com/1108281", }, { category: "self", summary: "SUSE Bug 1123986", url: "https://bugzilla.suse.com/1123986", }, { category: "self", summary: "SUSE Bug 1141539", url: "https://bugzilla.suse.com/1141539", }, { category: "self", summary: "SUSE Bug 1181674", url: "https://bugzilla.suse.com/1181674", }, { category: "self", summary: "SUSE Bug 1206889", url: "https://bugzilla.suse.com/1206889", }, { category: "self", summary: "SUSE Bug 1212152", url: "https://bugzilla.suse.com/1212152", }, { category: "self", summary: "SUSE Bug 1216702", url: "https://bugzilla.suse.com/1216702", }, { category: "self", summary: "SUSE Bug 1216989", url: "https://bugzilla.suse.com/1216989", }, { category: "self", summary: "SUSE Bug 1217525", url: "https://bugzilla.suse.com/1217525", }, { category: "self", summary: "SUSE Bug 1218713", url: "https://bugzilla.suse.com/1218713", }, { category: "self", summary: "SUSE Bug 1218730", url: "https://bugzilla.suse.com/1218730", }, { category: "self", summary: "SUSE Bug 1218752", url: "https://bugzilla.suse.com/1218752", }, { category: "self", summary: "SUSE Bug 1218757", url: "https://bugzilla.suse.com/1218757", }, { category: "self", summary: "SUSE Bug 1218768", url: "https://bugzilla.suse.com/1218768", }, { category: "self", summary: "SUSE Bug 1218836", url: "https://bugzilla.suse.com/1218836", }, { category: "self", summary: "SUSE Bug 1218968", url: "https://bugzilla.suse.com/1218968", }, { category: "self", summary: "SUSE Bug 1219022", url: "https://bugzilla.suse.com/1219022", }, { category: "self", summary: "SUSE Bug 1219053", url: "https://bugzilla.suse.com/1219053", }, { category: "self", summary: "SUSE Bug 1219120", url: "https://bugzilla.suse.com/1219120", }, { category: "self", summary: "SUSE Bug 1219412", url: "https://bugzilla.suse.com/1219412", }, { category: "self", summary: "SUSE Bug 1219434", url: "https://bugzilla.suse.com/1219434", }, { category: "self", summary: "SUSE Bug 1219445", url: "https://bugzilla.suse.com/1219445", }, { category: "self", summary: "SUSE Bug 1219446", url: "https://bugzilla.suse.com/1219446", }, { category: "self", summary: "SUSE CVE CVE-2021-33631 page", url: "https://www.suse.com/security/cve/CVE-2021-33631/", }, { category: "self", summary: "SUSE CVE CVE-2023-46838 page", url: "https://www.suse.com/security/cve/CVE-2023-46838/", }, { category: "self", summary: "SUSE CVE CVE-2023-47233 page", url: "https://www.suse.com/security/cve/CVE-2023-47233/", }, { category: "self", summary: "SUSE CVE CVE-2023-51043 page", url: "https://www.suse.com/security/cve/CVE-2023-51043/", }, { category: "self", summary: "SUSE CVE CVE-2023-51780 page", url: "https://www.suse.com/security/cve/CVE-2023-51780/", }, { category: "self", summary: "SUSE CVE CVE-2023-51782 page", url: "https://www.suse.com/security/cve/CVE-2023-51782/", }, { category: "self", summary: "SUSE CVE CVE-2023-6040 page", url: "https://www.suse.com/security/cve/CVE-2023-6040/", }, { category: "self", summary: "SUSE CVE CVE-2024-0775 page", url: "https://www.suse.com/security/cve/CVE-2024-0775/", }, { category: "self", summary: "SUSE CVE CVE-2024-1086 page", url: "https://www.suse.com/security/cve/CVE-2024-1086/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2024-02-14T12:19:13Z", generator: { date: "2024-02-14T12:19:13Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2024:0468-1", initial_release_date: "2024-02-14T12:19:13Z", revision_history: [ { date: "2024-02-14T12:19:13Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-devel-rt-4.12.14-10.162.1.noarch", product: { name: "kernel-devel-rt-4.12.14-10.162.1.noarch", product_id: "kernel-devel-rt-4.12.14-10.162.1.noarch", }, }, { category: "product_version", name: "kernel-source-rt-4.12.14-10.162.1.noarch", product: { name: "kernel-source-rt-4.12.14-10.162.1.noarch", product_id: "kernel-source-rt-4.12.14-10.162.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-rt-4.12.14-10.162.1.x86_64", product: { name: "cluster-md-kmp-rt-4.12.14-10.162.1.x86_64", product_id: "cluster-md-kmp-rt-4.12.14-10.162.1.x86_64", }, }, { category: "product_version", name: "cluster-md-kmp-rt_debug-4.12.14-10.162.1.x86_64", product: { name: "cluster-md-kmp-rt_debug-4.12.14-10.162.1.x86_64", product_id: "cluster-md-kmp-rt_debug-4.12.14-10.162.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-rt-4.12.14-10.162.1.x86_64", product: { name: "dlm-kmp-rt-4.12.14-10.162.1.x86_64", product_id: "dlm-kmp-rt-4.12.14-10.162.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-rt_debug-4.12.14-10.162.1.x86_64", product: { name: "dlm-kmp-rt_debug-4.12.14-10.162.1.x86_64", product_id: "dlm-kmp-rt_debug-4.12.14-10.162.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-rt-4.12.14-10.162.1.x86_64", product: { name: "gfs2-kmp-rt-4.12.14-10.162.1.x86_64", product_id: "gfs2-kmp-rt-4.12.14-10.162.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-rt_debug-4.12.14-10.162.1.x86_64", product: { name: "gfs2-kmp-rt_debug-4.12.14-10.162.1.x86_64", product_id: "gfs2-kmp-rt_debug-4.12.14-10.162.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-4.12.14-10.162.1.x86_64", product: { name: "kernel-rt-4.12.14-10.162.1.x86_64", product_id: "kernel-rt-4.12.14-10.162.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-base-4.12.14-10.162.1.x86_64", product: { name: "kernel-rt-base-4.12.14-10.162.1.x86_64", product_id: "kernel-rt-base-4.12.14-10.162.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-devel-4.12.14-10.162.1.x86_64", product: { name: "kernel-rt-devel-4.12.14-10.162.1.x86_64", product_id: "kernel-rt-devel-4.12.14-10.162.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-extra-4.12.14-10.162.1.x86_64", product: { name: "kernel-rt-extra-4.12.14-10.162.1.x86_64", product_id: "kernel-rt-extra-4.12.14-10.162.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-kgraft-devel-4.12.14-10.162.1.x86_64", product: { name: "kernel-rt-kgraft-devel-4.12.14-10.162.1.x86_64", product_id: "kernel-rt-kgraft-devel-4.12.14-10.162.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-4.12.14-10.162.1.x86_64", product: { name: "kernel-rt_debug-4.12.14-10.162.1.x86_64", product_id: "kernel-rt_debug-4.12.14-10.162.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-base-4.12.14-10.162.1.x86_64", product: { name: "kernel-rt_debug-base-4.12.14-10.162.1.x86_64", product_id: "kernel-rt_debug-base-4.12.14-10.162.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-devel-4.12.14-10.162.1.x86_64", product: { name: "kernel-rt_debug-devel-4.12.14-10.162.1.x86_64", product_id: "kernel-rt_debug-devel-4.12.14-10.162.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-extra-4.12.14-10.162.1.x86_64", product: { name: "kernel-rt_debug-extra-4.12.14-10.162.1.x86_64", product_id: "kernel-rt_debug-extra-4.12.14-10.162.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-kgraft-devel-4.12.14-10.162.1.x86_64", product: { name: "kernel-rt_debug-kgraft-devel-4.12.14-10.162.1.x86_64", product_id: "kernel-rt_debug-kgraft-devel-4.12.14-10.162.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-rt-4.12.14-10.162.1.x86_64", product: { name: "kernel-syms-rt-4.12.14-10.162.1.x86_64", product_id: "kernel-syms-rt-4.12.14-10.162.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-rt-4.12.14-10.162.1.x86_64", product: { name: "kselftests-kmp-rt-4.12.14-10.162.1.x86_64", product_id: "kselftests-kmp-rt-4.12.14-10.162.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-rt_debug-4.12.14-10.162.1.x86_64", product: { name: "kselftests-kmp-rt_debug-4.12.14-10.162.1.x86_64", product_id: "kselftests-kmp-rt_debug-4.12.14-10.162.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-rt-4.12.14-10.162.1.x86_64", product: { name: "ocfs2-kmp-rt-4.12.14-10.162.1.x86_64", product_id: "ocfs2-kmp-rt-4.12.14-10.162.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-rt_debug-4.12.14-10.162.1.x86_64", product: { name: "ocfs2-kmp-rt_debug-4.12.14-10.162.1.x86_64", product_id: "ocfs2-kmp-rt_debug-4.12.14-10.162.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Real Time 12 SP5", product: { name: "SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:suse-linux-enterprise-rt:12:sp5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-rt-4.12.14-10.162.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.162.1.x86_64", }, product_reference: "cluster-md-kmp-rt-4.12.14-10.162.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP5", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-rt-4.12.14-10.162.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.162.1.x86_64", }, product_reference: "dlm-kmp-rt-4.12.14-10.162.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP5", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-rt-4.12.14-10.162.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.162.1.x86_64", }, product_reference: "gfs2-kmp-rt-4.12.14-10.162.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-rt-4.12.14-10.162.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.162.1.noarch", }, product_reference: "kernel-devel-rt-4.12.14-10.162.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-4.12.14-10.162.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.162.1.x86_64", }, product_reference: "kernel-rt-4.12.14-10.162.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-base-4.12.14-10.162.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.162.1.x86_64", }, product_reference: "kernel-rt-base-4.12.14-10.162.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-devel-4.12.14-10.162.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.162.1.x86_64", }, product_reference: "kernel-rt-devel-4.12.14-10.162.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-rt_debug-4.12.14-10.162.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.162.1.x86_64", }, product_reference: "kernel-rt_debug-4.12.14-10.162.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-rt_debug-devel-4.12.14-10.162.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.162.1.x86_64", }, product_reference: "kernel-rt_debug-devel-4.12.14-10.162.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-source-rt-4.12.14-10.162.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.162.1.noarch", }, product_reference: "kernel-source-rt-4.12.14-10.162.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-rt-4.12.14-10.162.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.162.1.x86_64", }, product_reference: "kernel-syms-rt-4.12.14-10.162.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP5", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-rt-4.12.14-10.162.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.162.1.x86_64", }, product_reference: "ocfs2-kmp-rt-4.12.14-10.162.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP5", }, ], }, vulnerabilities: [ { cve: "CVE-2021-33631", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-33631", }, ], notes: [ { category: "general", text: "Integer Overflow or Wraparound vulnerability in openEuler kernel on Linux (filesystem modules) allows Forced Integer Overflow.This issue affects openEuler kernel: from 4.19.90 before 4.19.90-2401.3, from 5.10.0-60.18.0 before 5.10.0-183.0.0.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.162.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.162.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.162.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-33631", url: "https://www.suse.com/security/cve/CVE-2021-33631", }, { category: "external", summary: "SUSE Bug 1219412 for CVE-2021-33631", url: "https://bugzilla.suse.com/1219412", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.162.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.162.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.162.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.162.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.162.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.162.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T12:19:13Z", details: "moderate", }, ], title: "CVE-2021-33631", }, { cve: "CVE-2023-46838", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-46838", }, ], notes: [ { category: "general", text: "Transmit requests in Xen's virtual network protocol can consist of\nmultiple parts. While not really useful, except for the initial part\nany of them may be of zero length, i.e. carry no data at all. Besides a\ncertain initial portion of the to be transferred data, these parts are\ndirectly translated into what Linux calls SKB fragments. Such converted\nrequest parts can, when for a particular SKB they are all of length\nzero, lead to a de-reference of NULL in core networking code.\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.162.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.162.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.162.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-46838", url: "https://www.suse.com/security/cve/CVE-2023-46838", }, { category: "external", summary: "SUSE Bug 1218836 for CVE-2023-46838", url: "https://bugzilla.suse.com/1218836", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.162.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.162.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.162.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.162.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.162.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.162.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T12:19:13Z", details: "moderate", }, ], title: "CVE-2023-46838", }, { cve: "CVE-2023-47233", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-47233", }, ], notes: [ { category: "general", text: "The brcm80211 component in the Linux kernel through 6.5.10 has a brcmf_cfg80211_detach use-after-free in the device unplugging (disconnect the USB by hotplug) code. For physically proximate attackers with local access, this \"could be exploited in a real world scenario.\" This is related to brcmf_cfg80211_escan_timeout_worker in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.162.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.162.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.162.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-47233", url: "https://www.suse.com/security/cve/CVE-2023-47233", }, { category: "external", summary: "SUSE Bug 1216702 for CVE-2023-47233", url: "https://bugzilla.suse.com/1216702", }, { category: "external", summary: "SUSE Bug 1224592 for CVE-2023-47233", url: "https://bugzilla.suse.com/1224592", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.162.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.162.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.162.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.162.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.162.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.162.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T12:19:13Z", details: "moderate", }, ], title: "CVE-2023-47233", }, { cve: "CVE-2023-51043", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-51043", }, ], notes: [ { category: "general", text: "In the Linux kernel before 6.4.5, drivers/gpu/drm/drm_atomic.c has a use-after-free during a race condition between a nonblocking atomic commit and a driver unload.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.162.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.162.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.162.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-51043", url: "https://www.suse.com/security/cve/CVE-2023-51043", }, { category: "external", summary: "SUSE Bug 1219120 for CVE-2023-51043", url: "https://bugzilla.suse.com/1219120", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.162.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.162.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.162.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.162.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.162.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.162.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T12:19:13Z", details: "moderate", }, ], title: "CVE-2023-51043", }, { cve: "CVE-2023-51780", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-51780", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 6.6.8. do_vcc_ioctl in net/atm/ioctl.c has a use-after-free because of a vcc_recvmsg race condition.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.162.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.162.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.162.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-51780", url: "https://www.suse.com/security/cve/CVE-2023-51780", }, { category: "external", summary: "SUSE Bug 1218730 for CVE-2023-51780", url: "https://bugzilla.suse.com/1218730", }, { category: "external", summary: "SUSE Bug 1218733 for CVE-2023-51780", url: "https://bugzilla.suse.com/1218733", }, { category: "external", summary: "SUSE Bug 1220191 for CVE-2023-51780", url: "https://bugzilla.suse.com/1220191", }, { category: "external", summary: "SUSE Bug 1221578 for CVE-2023-51780", url: "https://bugzilla.suse.com/1221578", }, { category: "external", summary: "SUSE Bug 1221598 for CVE-2023-51780", url: "https://bugzilla.suse.com/1221598", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2023-51780", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2023-51780", url: "https://bugzilla.suse.com/1224878", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.162.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.162.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.162.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.162.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.162.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.162.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T12:19:13Z", details: "important", }, ], title: "CVE-2023-51780", }, { cve: "CVE-2023-51782", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-51782", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 6.6.8. rose_ioctl in net/rose/af_rose.c has a use-after-free because of a rose_accept race condition.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.162.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.162.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.162.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-51782", url: "https://www.suse.com/security/cve/CVE-2023-51782", }, { category: "external", summary: "SUSE Bug 1218757 for CVE-2023-51782", url: "https://bugzilla.suse.com/1218757", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.162.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.162.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.162.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.162.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.162.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.162.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T12:19:13Z", details: "moderate", }, ], title: "CVE-2023-51782", }, { cve: "CVE-2023-6040", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-6040", }, ], notes: [ { category: "general", text: "An out-of-bounds access vulnerability involving netfilter was reported and fixed as: f1082dd31fe4 (netfilter: nf_tables: Reject tables of unsupported family); While creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within `nf_tables_newtable` function enables an attacker to achieve out-of-bounds access.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.162.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.162.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.162.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-6040", url: "https://www.suse.com/security/cve/CVE-2023-6040", }, { category: "external", summary: "SUSE Bug 1218752 for CVE-2023-6040", url: "https://bugzilla.suse.com/1218752", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.162.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.162.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.162.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.162.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.162.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.162.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T12:19:13Z", details: "moderate", }, ], title: "CVE-2023-6040", }, { cve: "CVE-2024-0775", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-0775", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 in the Linux kernel. This flaw allows a local user to cause an information leak problem while freeing the old quota file names before a potential failure, leading to a use-after-free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.162.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.162.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.162.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-0775", url: "https://www.suse.com/security/cve/CVE-2024-0775", }, { category: "external", summary: "SUSE Bug 1219053 for CVE-2024-0775", url: "https://bugzilla.suse.com/1219053", }, { category: "external", summary: "SUSE Bug 1219082 for CVE-2024-0775", url: "https://bugzilla.suse.com/1219082", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2024-0775", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2024-0775", url: "https://bugzilla.suse.com/1224878", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.162.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.162.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.162.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.162.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.162.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.162.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T12:19:13Z", details: "important", }, ], title: "CVE-2024-0775", }, { cve: "CVE-2024-1086", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-1086", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nThe nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT.\n\nWe recommend upgrading past commit f342de4e2f33e0e39165d8639387aa6c19dff660.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.162.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.162.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.162.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-1086", url: "https://www.suse.com/security/cve/CVE-2024-1086", }, { category: "external", summary: "SUSE Bug 1219434 for CVE-2024-1086", url: "https://bugzilla.suse.com/1219434", }, { category: "external", summary: "SUSE Bug 1219435 for CVE-2024-1086", url: "https://bugzilla.suse.com/1219435", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2024-1086", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2024-1086", url: "https://bugzilla.suse.com/1224878", }, { category: "external", summary: "SUSE Bug 1226066 for CVE-2024-1086", url: "https://bugzilla.suse.com/1226066", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.162.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.162.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.162.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.162.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.162.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.162.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.162.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T12:19:13Z", details: "important", }, ], title: "CVE-2024-1086", }, ], }
suse-su-2024:0515-1
Vulnerability from csaf_suse
Published
2024-02-15 14:45
Modified
2024-02-15 14:45
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security bugfixes.
The following security bugs were fixed:
- CVE-2024-1085: Fixed nf_tables use-after-free vulnerability in the nft_setelem_catchall_deactivate() function (bsc#1219429).
- CVE-2024-1086: Fixed a use-after-free vulnerability inside the nf_tables component that could have been exploited to achieve local privilege escalation (bsc#1219434).
- CVE-2023-51042: Fixed use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (bsc#1219128).
- CVE-2023-51780: Fixed a use-after-free in do_vcc_ioctl in net/atm/ioctl.c, because of a vcc_recvmsg race condition (bsc#1218730).
- CVE-2023-46838: Fixed an issue with Xen netback processing of zero-length transmit fragment (bsc#1218836).
- CVE-2021-33631: Fixed an integer overflow in ext4_write_inline_data_end() (bsc#1219412).
- CVE-2023-6535: Fixed a NULL pointer dereference in nvmet_tcp_execute_request (bsc#1217988).
- CVE-2023-6536: Fixed a NULL pointer dereference in __nvmet_req_complete (bsc#1217989).
- CVE-2023-6356: Fixed a NULL pointer dereference in nvmet_tcp_build_pdu_iovec (bsc#1217987).
- CVE-2023-47233: Fixed a use-after-free in the device unplugging (disconnect the USB by hotplug) code inside the brcm80211 component (bsc#1216702).
- CVE-2023-4921: Fixed a use-after-free vulnerability in the QFQ network scheduler which could be exploited to achieve local privilege escalation (bsc#1215275).
- CVE-2023-51043: Fixed use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c (bsc#1219120).
- CVE-2024-0775: Fixed use-after-free in __ext4_remount in fs/ext4/super.c that could allow a local user to cause an information leak problem while freeing the old quota file names before a potential failure (bsc#1219053).
- CVE-2023-6040: Fixed an out-of-bounds access vulnerability while creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within `nf_tables_newtable` function (bsc#1218752).
- CVE-2024-0641: Fixed a denial of service vulnerability in tipc_crypto_key_revoke in net/tipc/crypto.c (bsc#1218916).
- CVE-2024-0565: Fixed an out-of-bounds memory read flaw in receive_encrypted_standard in fs/smb/client/smb2ops.c (bsc#1218832).
- CVE-2023-6915: Fixed a NULL pointer dereference problem in ida_free in lib/idr.c (bsc#1218804).
- CVE-2023-51782: Fixed use-after-free in rose_ioctl in net/rose/af_rose.c because of a rose_accept race condition (bsc#1218757).
- CVE-2024-0340: Fixed information disclosure in vhost/vhost.c:vhost_new_msg() (bsc#1218689).
- CVE-2024-24860: Fixed a denial of service caused by a race condition in {min,max}_key_size_set() (bsc#1219608).
The following non-security bugs were fixed:
- Store the old kernel changelog entries in kernel-docs package (bsc#1218713).
- bcache: Fix __bch_btree_node_alloc to make the failure behavior consistent (git-fixes).
- bcache: Remove unnecessary NULL point check in node allocations (git-fixes).
- bcache: add code comments for bch_btree_node_get() and __bch_btree_node_alloc() (git-fixes).
- bcache: avoid NULL checking to c->root in run_cache_set() (git-fixes).
- bcache: avoid oversize memory allocation by small stripe_size (git-fixes).
- bcache: check return value from btree_node_alloc_replacement() (git-fixes).
- bcache: fixup btree_cache_wait list damage (git-fixes).
- bcache: fixup init dirty data errors (git-fixes).
- bcache: fixup lock c->root error (git-fixes).
- bcache: fixup multi-threaded bch_sectors_dirty_init() wake-up race (git-fixes).
- bcache: prevent potential division by zero error (git-fixes).
- bcache: remove redundant assignment to variable cur_idx (git-fixes).
- bcache: replace a mistaken IS_ERR() by IS_ERR_OR_NULL() in btree_gc_coalesce() (git-fixes).
- bcache: revert replacing IS_ERR_OR_NULL with IS_ERR (git-fixes).
- block: Fix kabi header include (bsc#1218929).
- block: free the extended dev_t minor later (bsc#1218930).
- clocksource: Skip watchdog check for large watchdog intervals (bsc#1217217).
- clocksource: disable watchdog checks on TSC when TSC is watchdog (bsc#1215885).
- dm cache policy smq: ensure IO does not prevent cleaner policy progress (git-fixes).
- dm cache: add cond_resched() to various workqueue loops (git-fixes).
- dm clone: call kmem_cache_destroy() in dm_clone_init() error path (git-fixes).
- dm crypt: add cond_resched() to dmcrypt_write() (git-fixes).
- dm crypt: avoid accessing uninitialized tasklet (git-fixes).
- dm flakey: do not corrupt the zero page (git-fixes).
- dm flakey: fix a crash with invalid table line (git-fixes).
- dm flakey: fix logic when corrupting a bio (git-fixes).
- dm init: add dm-mod.waitfor to wait for asynchronously probed block devices (git-fixes).
- dm integrity: call kmem_cache_destroy() in dm_integrity_init() error path (git-fixes).
- dm integrity: reduce vmalloc space footprint on 32-bit architectures (git-fixes).
- dm raid: clean up four equivalent goto tags in raid_ctr() (git-fixes).
- dm raid: fix missing reconfig_mutex unlock in raid_ctr() error paths (git-fixes).
- dm stats: check for and propagate alloc_percpu failure (git-fixes).
- dm thin metadata: Fix ABBA deadlock by resetting dm_bufio_client (git-fixes).
- dm thin metadata: check fail_io before using data_sm (git-fixes).
- dm thin: add cond_resched() to various workqueue loops (git-fixes).
- dm thin: fix deadlock when swapping to thin device (bsc#1177529).
- dm verity: do not perform FEC for failed readahead IO (git-fixes).
- dm verity: fix error handling for check_at_most_once on FEC (git-fixes).
- dm verity: skip redundant verity_handle_err() on I/O errors (git-fixes).
- dm zoned: free dmz->ddev array in dmz_put_zoned_devices (git-fixes).
- dm-delay: fix a race between delay_presuspend and delay_bio (git-fixes).
- dm-integrity: do not modify bio's immutable bio_vec in integrity_metadata() (git-fixes).
- dm-verity: align struct dm_verity_fec_io properly (git-fixes).
- dm: add cond_resched() to dm_wq_work() (git-fixes).
- dm: do not lock fs when the map is NULL during suspend or resume (git-fixes).
- dm: do not lock fs when the map is NULL in process of resume (git-fixes).
- dm: remove flush_scheduled_work() during local_exit() (git-fixes).
- dm: send just one event on resize, not two (git-fixes).
- doc/README.KSYMS: Add to repo.
- hv_netvsc: rndis_filter needs to select NLS (git-fixes).
- intel_idle: add Emerald Rapids Xeon support (bsc#1216016).
- kabi, vmstat: skip periodic vmstat update for isolated CPUs (bsc#1217895).
- loop: suppress uevents while reconfiguring the device (git-fixes).
- nbd: Fix debugfs_create_dir error checking (git-fixes).
- nbd: fix incomplete validation of ioctl arg (git-fixes).
- nbd: use the correct block_device in nbd_bdev_reset (git-fixes).
- nfsd: fix RELEASE_LOCKOWNER (bsc#1218968).
- nfsd4: add refcount for nfsd4_blocked_lock (bsc#1218968 bsc#1219349).
- null_blk: Always check queue mode setting from configfs (git-fixes).
- powerpc/pseries/iommu: enable_ddw incorrectly returns direct mapping for SR-IOV device (bsc#1212091 ltc#199106 git-fixes).
- rbd: avoid use-after-free in do_rbd_add() when rbd_dev_create() fails (git-fixes).
- rbd: decouple header read-in from updating rbd_dev->header (git-fixes).
- rbd: decouple parent info read-in from updating rbd_dev (git-fixes).
- rbd: get snapshot context after exclusive lock is ensured to be held (git-fixes).
- rbd: harden get_lock_owner_info() a bit (git-fixes).
- rbd: make get_lock_owner_info() return a single locker or NULL (git-fixes).
- rbd: move RBD_OBJ_FLAG_COPYUP_ENABLED flag setting (git-fixes).
- rbd: move rbd_dev_refresh() definition (git-fixes).
- rbd: prevent busy loop when requesting exclusive lock (git-fixes).
- rbd: retrieve and check lock owner twice before blocklisting (git-fixes).
- rbd: take header_rwsem in rbd_dev_refresh() only when updating (git-fixes).
- sched/isolation: add cpu_is_isolated() API (bsc#1217895).
- scsi: ibmvfc: Implement channel queue depth and event buffer accounting (bsc#1209834 ltc#202097).
- scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool (bsc#1209834 ltc#202097).
- trace,smp: Add tracepoints around remotelly called functions (bsc#1217895).
- vmstat: skip periodic vmstat update for isolated CPUs (bsc#1217895).
Patchnames
SUSE-2024-515,SUSE-SLE-Micro-5.3-2024-515,SUSE-SLE-Micro-5.4-2024-515,SUSE-SLE-Module-Live-Patching-15-SP4-2024-515,SUSE-SLE-Product-HA-15-SP4-2024-515,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-515,SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-515,SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-515,SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-515,SUSE-SLE-Product-SLES_SAP-15-SP4-2024-515,SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-515,SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-515,openSUSE-Leap-Micro-5.3-2024-515,openSUSE-Leap-Micro-5.4-2024-515
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "The SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2024-1085: Fixed nf_tables use-after-free vulnerability in the nft_setelem_catchall_deactivate() function (bsc#1219429).\n- CVE-2024-1086: Fixed a use-after-free vulnerability inside the nf_tables component that could have been exploited to achieve local privilege escalation (bsc#1219434).\n- CVE-2023-51042: Fixed use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (bsc#1219128).\n- CVE-2023-51780: Fixed a use-after-free in do_vcc_ioctl in net/atm/ioctl.c, because of a vcc_recvmsg race condition (bsc#1218730).\n- CVE-2023-46838: Fixed an issue with Xen netback processing of zero-length transmit fragment (bsc#1218836).\n- CVE-2021-33631: Fixed an integer overflow in ext4_write_inline_data_end() (bsc#1219412).\n- CVE-2023-6535: Fixed a NULL pointer dereference in nvmet_tcp_execute_request (bsc#1217988).\n- CVE-2023-6536: Fixed a NULL pointer dereference in __nvmet_req_complete (bsc#1217989).\n- CVE-2023-6356: Fixed a NULL pointer dereference in nvmet_tcp_build_pdu_iovec (bsc#1217987).\n- CVE-2023-47233: Fixed a use-after-free in the device unplugging (disconnect the USB by hotplug) code inside the brcm80211 component (bsc#1216702).\n- CVE-2023-4921: Fixed a use-after-free vulnerability in the QFQ network scheduler which could be exploited to achieve local privilege escalation (bsc#1215275).\n- CVE-2023-51043: Fixed use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c (bsc#1219120).\n- CVE-2024-0775: Fixed use-after-free in __ext4_remount in fs/ext4/super.c that could allow a local user to cause an information leak problem while freeing the old quota file names before a potential failure (bsc#1219053).\n- CVE-2023-6040: Fixed an out-of-bounds access vulnerability while creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within `nf_tables_newtable` function (bsc#1218752).\n- CVE-2024-0641: Fixed a denial of service vulnerability in tipc_crypto_key_revoke in net/tipc/crypto.c (bsc#1218916).\n- CVE-2024-0565: Fixed an out-of-bounds memory read flaw in receive_encrypted_standard in fs/smb/client/smb2ops.c (bsc#1218832).\n- CVE-2023-6915: Fixed a NULL pointer dereference problem in ida_free in lib/idr.c (bsc#1218804).\n- CVE-2023-51782: Fixed use-after-free in rose_ioctl in net/rose/af_rose.c because of a rose_accept race condition (bsc#1218757).\n- CVE-2024-0340: Fixed information disclosure in vhost/vhost.c:vhost_new_msg() (bsc#1218689).\n- CVE-2024-24860: Fixed a denial of service caused by a race condition in {min,max}_key_size_set() (bsc#1219608).\n\nThe following non-security bugs were fixed:\n\n- Store the old kernel changelog entries in kernel-docs package (bsc#1218713).\n- bcache: Fix __bch_btree_node_alloc to make the failure behavior consistent (git-fixes).\n- bcache: Remove unnecessary NULL point check in node allocations (git-fixes).\n- bcache: add code comments for bch_btree_node_get() and __bch_btree_node_alloc() (git-fixes).\n- bcache: avoid NULL checking to c->root in run_cache_set() (git-fixes).\n- bcache: avoid oversize memory allocation by small stripe_size (git-fixes).\n- bcache: check return value from btree_node_alloc_replacement() (git-fixes).\n- bcache: fixup btree_cache_wait list damage (git-fixes).\n- bcache: fixup init dirty data errors (git-fixes).\n- bcache: fixup lock c->root error (git-fixes).\n- bcache: fixup multi-threaded bch_sectors_dirty_init() wake-up race (git-fixes).\n- bcache: prevent potential division by zero error (git-fixes).\n- bcache: remove redundant assignment to variable cur_idx (git-fixes).\n- bcache: replace a mistaken IS_ERR() by IS_ERR_OR_NULL() in btree_gc_coalesce() (git-fixes).\n- bcache: revert replacing IS_ERR_OR_NULL with IS_ERR (git-fixes).\n- block: Fix kabi header include (bsc#1218929).\n- block: free the extended dev_t minor later (bsc#1218930).\n- clocksource: Skip watchdog check for large watchdog intervals (bsc#1217217).\n- clocksource: disable watchdog checks on TSC when TSC is watchdog (bsc#1215885).\n- dm cache policy smq: ensure IO does not prevent cleaner policy progress (git-fixes).\n- dm cache: add cond_resched() to various workqueue loops (git-fixes).\n- dm clone: call kmem_cache_destroy() in dm_clone_init() error path (git-fixes).\n- dm crypt: add cond_resched() to dmcrypt_write() (git-fixes).\n- dm crypt: avoid accessing uninitialized tasklet (git-fixes).\n- dm flakey: do not corrupt the zero page (git-fixes).\n- dm flakey: fix a crash with invalid table line (git-fixes).\n- dm flakey: fix logic when corrupting a bio (git-fixes).\n- dm init: add dm-mod.waitfor to wait for asynchronously probed block devices (git-fixes).\n- dm integrity: call kmem_cache_destroy() in dm_integrity_init() error path (git-fixes).\n- dm integrity: reduce vmalloc space footprint on 32-bit architectures (git-fixes).\n- dm raid: clean up four equivalent goto tags in raid_ctr() (git-fixes).\n- dm raid: fix missing reconfig_mutex unlock in raid_ctr() error paths (git-fixes).\n- dm stats: check for and propagate alloc_percpu failure (git-fixes).\n- dm thin metadata: Fix ABBA deadlock by resetting dm_bufio_client (git-fixes).\n- dm thin metadata: check fail_io before using data_sm (git-fixes).\n- dm thin: add cond_resched() to various workqueue loops (git-fixes).\n- dm thin: fix deadlock when swapping to thin device (bsc#1177529).\n- dm verity: do not perform FEC for failed readahead IO (git-fixes).\n- dm verity: fix error handling for check_at_most_once on FEC (git-fixes).\n- dm verity: skip redundant verity_handle_err() on I/O errors (git-fixes).\n- dm zoned: free dmz->ddev array in dmz_put_zoned_devices (git-fixes).\n- dm-delay: fix a race between delay_presuspend and delay_bio (git-fixes).\n- dm-integrity: do not modify bio's immutable bio_vec in integrity_metadata() (git-fixes).\n- dm-verity: align struct dm_verity_fec_io properly (git-fixes).\n- dm: add cond_resched() to dm_wq_work() (git-fixes).\n- dm: do not lock fs when the map is NULL during suspend or resume (git-fixes).\n- dm: do not lock fs when the map is NULL in process of resume (git-fixes).\n- dm: remove flush_scheduled_work() during local_exit() (git-fixes).\n- dm: send just one event on resize, not two (git-fixes).\n- doc/README.KSYMS: Add to repo.\n- hv_netvsc: rndis_filter needs to select NLS (git-fixes).\n- intel_idle: add Emerald Rapids Xeon support (bsc#1216016).\n- kabi, vmstat: skip periodic vmstat update for isolated CPUs (bsc#1217895).\n- loop: suppress uevents while reconfiguring the device (git-fixes).\n- nbd: Fix debugfs_create_dir error checking (git-fixes).\n- nbd: fix incomplete validation of ioctl arg (git-fixes).\n- nbd: use the correct block_device in nbd_bdev_reset (git-fixes).\n- nfsd: fix RELEASE_LOCKOWNER (bsc#1218968).\n- nfsd4: add refcount for nfsd4_blocked_lock (bsc#1218968 bsc#1219349).\n- null_blk: Always check queue mode setting from configfs (git-fixes).\n- powerpc/pseries/iommu: enable_ddw incorrectly returns direct mapping for SR-IOV device (bsc#1212091 ltc#199106 git-fixes).\n- rbd: avoid use-after-free in do_rbd_add() when rbd_dev_create() fails (git-fixes).\n- rbd: decouple header read-in from updating rbd_dev->header (git-fixes).\n- rbd: decouple parent info read-in from updating rbd_dev (git-fixes).\n- rbd: get snapshot context after exclusive lock is ensured to be held (git-fixes).\n- rbd: harden get_lock_owner_info() a bit (git-fixes).\n- rbd: make get_lock_owner_info() return a single locker or NULL (git-fixes).\n- rbd: move RBD_OBJ_FLAG_COPYUP_ENABLED flag setting (git-fixes).\n- rbd: move rbd_dev_refresh() definition (git-fixes).\n- rbd: prevent busy loop when requesting exclusive lock (git-fixes).\n- rbd: retrieve and check lock owner twice before blocklisting (git-fixes).\n- rbd: take header_rwsem in rbd_dev_refresh() only when updating (git-fixes).\n- sched/isolation: add cpu_is_isolated() API (bsc#1217895).\n- scsi: ibmvfc: Implement channel queue depth and event buffer accounting (bsc#1209834 ltc#202097).\n- scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool (bsc#1209834 ltc#202097).\n- trace,smp: Add tracepoints around remotelly called functions (bsc#1217895).\n- vmstat: skip periodic vmstat update for isolated CPUs (bsc#1217895).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2024-515,SUSE-SLE-Micro-5.3-2024-515,SUSE-SLE-Micro-5.4-2024-515,SUSE-SLE-Module-Live-Patching-15-SP4-2024-515,SUSE-SLE-Product-HA-15-SP4-2024-515,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-515,SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-515,SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-515,SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-515,SUSE-SLE-Product-SLES_SAP-15-SP4-2024-515,SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-515,SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-515,openSUSE-Leap-Micro-5.3-2024-515,openSUSE-Leap-Micro-5.4-2024-515", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_0515-1.json", }, { category: "self", summary: "URL for SUSE-SU-2024:0515-1", url: "https://www.suse.com/support/update/announcement/2024/suse-su-20240515-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2024:0515-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017922.html", }, { category: "self", summary: "SUSE Bug 1108281", url: "https://bugzilla.suse.com/1108281", }, { category: "self", summary: "SUSE Bug 1177529", url: "https://bugzilla.suse.com/1177529", }, { category: "self", summary: "SUSE Bug 1209834", url: "https://bugzilla.suse.com/1209834", }, { category: "self", summary: "SUSE Bug 1212091", url: "https://bugzilla.suse.com/1212091", }, { category: "self", summary: "SUSE Bug 1215275", url: "https://bugzilla.suse.com/1215275", }, { category: "self", summary: "SUSE Bug 1215885", url: "https://bugzilla.suse.com/1215885", }, { category: "self", summary: "SUSE Bug 1216016", url: "https://bugzilla.suse.com/1216016", }, { category: "self", summary: "SUSE Bug 1216702", url: "https://bugzilla.suse.com/1216702", }, { category: "self", summary: "SUSE Bug 1217217", url: "https://bugzilla.suse.com/1217217", }, { category: "self", summary: "SUSE Bug 1217670", url: "https://bugzilla.suse.com/1217670", }, { category: "self", summary: "SUSE Bug 1217895", url: "https://bugzilla.suse.com/1217895", }, { category: "self", summary: "SUSE Bug 1217987", url: "https://bugzilla.suse.com/1217987", }, { category: "self", summary: "SUSE Bug 1217988", url: "https://bugzilla.suse.com/1217988", }, { category: "self", summary: "SUSE Bug 1217989", url: "https://bugzilla.suse.com/1217989", }, { category: "self", summary: "SUSE Bug 1218689", url: "https://bugzilla.suse.com/1218689", }, { category: "self", summary: "SUSE Bug 1218713", url: "https://bugzilla.suse.com/1218713", }, { category: "self", summary: "SUSE Bug 1218730", url: "https://bugzilla.suse.com/1218730", }, { category: "self", summary: "SUSE Bug 1218752", url: "https://bugzilla.suse.com/1218752", }, { category: "self", summary: "SUSE Bug 1218757", url: "https://bugzilla.suse.com/1218757", }, { category: "self", summary: "SUSE Bug 1218768", url: "https://bugzilla.suse.com/1218768", }, { category: "self", summary: "SUSE Bug 1218804", url: "https://bugzilla.suse.com/1218804", }, { category: "self", summary: "SUSE Bug 1218832", url: "https://bugzilla.suse.com/1218832", }, { category: "self", summary: "SUSE Bug 1218836", url: "https://bugzilla.suse.com/1218836", }, { category: "self", summary: "SUSE Bug 1218916", url: "https://bugzilla.suse.com/1218916", }, { category: "self", summary: "SUSE Bug 1218929", url: "https://bugzilla.suse.com/1218929", }, { category: "self", summary: "SUSE Bug 1218930", url: "https://bugzilla.suse.com/1218930", }, { category: "self", summary: "SUSE Bug 1218968", url: "https://bugzilla.suse.com/1218968", }, { category: "self", summary: "SUSE Bug 1219053", url: "https://bugzilla.suse.com/1219053", }, { category: "self", summary: "SUSE Bug 1219120", url: "https://bugzilla.suse.com/1219120", }, { category: "self", summary: "SUSE Bug 1219128", url: "https://bugzilla.suse.com/1219128", }, { category: "self", summary: "SUSE Bug 1219349", url: "https://bugzilla.suse.com/1219349", }, { category: "self", summary: "SUSE Bug 1219412", url: "https://bugzilla.suse.com/1219412", }, { category: "self", summary: "SUSE Bug 1219429", url: "https://bugzilla.suse.com/1219429", }, { category: "self", summary: "SUSE Bug 1219434", url: "https://bugzilla.suse.com/1219434", }, { category: "self", summary: "SUSE Bug 1219490", url: "https://bugzilla.suse.com/1219490", }, { category: "self", summary: "SUSE Bug 1219608", url: "https://bugzilla.suse.com/1219608", }, { category: "self", summary: "SUSE CVE CVE-2021-33631 page", url: "https://www.suse.com/security/cve/CVE-2021-33631/", }, { category: "self", summary: "SUSE CVE CVE-2023-46838 page", url: "https://www.suse.com/security/cve/CVE-2023-46838/", }, { category: "self", summary: "SUSE CVE CVE-2023-47233 page", url: "https://www.suse.com/security/cve/CVE-2023-47233/", }, { category: "self", summary: "SUSE CVE CVE-2023-4921 page", url: "https://www.suse.com/security/cve/CVE-2023-4921/", }, { category: "self", summary: "SUSE CVE CVE-2023-51042 page", url: "https://www.suse.com/security/cve/CVE-2023-51042/", }, { category: "self", summary: "SUSE CVE CVE-2023-51043 page", url: "https://www.suse.com/security/cve/CVE-2023-51043/", }, { category: "self", summary: "SUSE CVE CVE-2023-51780 page", url: "https://www.suse.com/security/cve/CVE-2023-51780/", }, { category: "self", summary: "SUSE CVE CVE-2023-51782 page", url: "https://www.suse.com/security/cve/CVE-2023-51782/", }, { category: "self", summary: "SUSE CVE CVE-2023-6040 page", url: "https://www.suse.com/security/cve/CVE-2023-6040/", }, { category: "self", summary: "SUSE CVE CVE-2023-6356 page", url: "https://www.suse.com/security/cve/CVE-2023-6356/", }, { category: "self", summary: "SUSE CVE CVE-2023-6535 page", url: "https://www.suse.com/security/cve/CVE-2023-6535/", }, { category: "self", summary: "SUSE CVE CVE-2023-6536 page", url: "https://www.suse.com/security/cve/CVE-2023-6536/", }, { category: "self", summary: "SUSE CVE CVE-2023-6915 page", url: "https://www.suse.com/security/cve/CVE-2023-6915/", }, { category: "self", summary: "SUSE CVE CVE-2024-0340 page", url: "https://www.suse.com/security/cve/CVE-2024-0340/", }, { category: "self", summary: "SUSE CVE CVE-2024-0565 page", url: "https://www.suse.com/security/cve/CVE-2024-0565/", }, { category: "self", summary: "SUSE CVE CVE-2024-0641 page", url: "https://www.suse.com/security/cve/CVE-2024-0641/", }, { category: "self", summary: "SUSE CVE CVE-2024-0775 page", url: "https://www.suse.com/security/cve/CVE-2024-0775/", }, { category: "self", summary: "SUSE CVE CVE-2024-1085 page", url: "https://www.suse.com/security/cve/CVE-2024-1085/", }, { category: "self", summary: "SUSE CVE CVE-2024-1086 page", url: "https://www.suse.com/security/cve/CVE-2024-1086/", }, { category: "self", summary: "SUSE CVE CVE-2024-24860 page", url: "https://www.suse.com/security/cve/CVE-2024-24860/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2024-02-15T14:45:50Z", generator: { date: "2024-02-15T14:45:50Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2024:0515-1", initial_release_date: "2024-02-15T14:45:50Z", revision_history: [ { date: "2024-02-15T14:45:50Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "cluster-md-kmp-64kb-5.14.21-150400.24.108.1.aarch64", product: { name: "cluster-md-kmp-64kb-5.14.21-150400.24.108.1.aarch64", product_id: "cluster-md-kmp-64kb-5.14.21-150400.24.108.1.aarch64", }, }, { category: "product_version", name: "cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", product: { name: "cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", product_id: "cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", }, }, { category: "product_version", name: "dlm-kmp-64kb-5.14.21-150400.24.108.1.aarch64", product: { name: "dlm-kmp-64kb-5.14.21-150400.24.108.1.aarch64", product_id: "dlm-kmp-64kb-5.14.21-150400.24.108.1.aarch64", }, }, { category: "product_version", name: "dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", product: { name: "dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", product_id: "dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", }, }, { category: "product_version", name: "dtb-allwinner-5.14.21-150400.24.108.1.aarch64", product: { name: "dtb-allwinner-5.14.21-150400.24.108.1.aarch64", product_id: "dtb-allwinner-5.14.21-150400.24.108.1.aarch64", }, }, { category: "product_version", name: "dtb-altera-5.14.21-150400.24.108.1.aarch64", product: { name: "dtb-altera-5.14.21-150400.24.108.1.aarch64", product_id: "dtb-altera-5.14.21-150400.24.108.1.aarch64", }, }, { category: "product_version", name: "dtb-amazon-5.14.21-150400.24.108.1.aarch64", product: { name: "dtb-amazon-5.14.21-150400.24.108.1.aarch64", product_id: "dtb-amazon-5.14.21-150400.24.108.1.aarch64", }, }, { category: "product_version", name: "dtb-amd-5.14.21-150400.24.108.1.aarch64", product: { name: "dtb-amd-5.14.21-150400.24.108.1.aarch64", product_id: "dtb-amd-5.14.21-150400.24.108.1.aarch64", }, }, { category: "product_version", name: "dtb-amlogic-5.14.21-150400.24.108.1.aarch64", product: { name: "dtb-amlogic-5.14.21-150400.24.108.1.aarch64", product_id: "dtb-amlogic-5.14.21-150400.24.108.1.aarch64", }, }, { category: "product_version", name: "dtb-apm-5.14.21-150400.24.108.1.aarch64", product: { name: "dtb-apm-5.14.21-150400.24.108.1.aarch64", product_id: "dtb-apm-5.14.21-150400.24.108.1.aarch64", }, }, { category: "product_version", name: "dtb-apple-5.14.21-150400.24.108.1.aarch64", product: { name: "dtb-apple-5.14.21-150400.24.108.1.aarch64", product_id: "dtb-apple-5.14.21-150400.24.108.1.aarch64", }, }, { category: "product_version", name: "dtb-arm-5.14.21-150400.24.108.1.aarch64", product: { name: "dtb-arm-5.14.21-150400.24.108.1.aarch64", product_id: "dtb-arm-5.14.21-150400.24.108.1.aarch64", }, }, { category: "product_version", name: "dtb-broadcom-5.14.21-150400.24.108.1.aarch64", product: { name: "dtb-broadcom-5.14.21-150400.24.108.1.aarch64", product_id: "dtb-broadcom-5.14.21-150400.24.108.1.aarch64", }, }, { category: "product_version", name: "dtb-cavium-5.14.21-150400.24.108.1.aarch64", product: { name: "dtb-cavium-5.14.21-150400.24.108.1.aarch64", product_id: "dtb-cavium-5.14.21-150400.24.108.1.aarch64", }, }, { category: "product_version", name: "dtb-exynos-5.14.21-150400.24.108.1.aarch64", product: { name: "dtb-exynos-5.14.21-150400.24.108.1.aarch64", product_id: "dtb-exynos-5.14.21-150400.24.108.1.aarch64", }, }, { category: "product_version", name: "dtb-freescale-5.14.21-150400.24.108.1.aarch64", product: { name: "dtb-freescale-5.14.21-150400.24.108.1.aarch64", product_id: "dtb-freescale-5.14.21-150400.24.108.1.aarch64", }, }, { category: "product_version", name: "dtb-hisilicon-5.14.21-150400.24.108.1.aarch64", product: { name: "dtb-hisilicon-5.14.21-150400.24.108.1.aarch64", product_id: "dtb-hisilicon-5.14.21-150400.24.108.1.aarch64", }, }, { category: "product_version", name: "dtb-lg-5.14.21-150400.24.108.1.aarch64", product: { name: "dtb-lg-5.14.21-150400.24.108.1.aarch64", product_id: "dtb-lg-5.14.21-150400.24.108.1.aarch64", }, }, { category: "product_version", name: "dtb-marvell-5.14.21-150400.24.108.1.aarch64", product: { name: "dtb-marvell-5.14.21-150400.24.108.1.aarch64", product_id: "dtb-marvell-5.14.21-150400.24.108.1.aarch64", }, }, { category: "product_version", name: "dtb-mediatek-5.14.21-150400.24.108.1.aarch64", product: { name: "dtb-mediatek-5.14.21-150400.24.108.1.aarch64", product_id: "dtb-mediatek-5.14.21-150400.24.108.1.aarch64", }, }, { category: "product_version", name: "dtb-nvidia-5.14.21-150400.24.108.1.aarch64", product: { name: "dtb-nvidia-5.14.21-150400.24.108.1.aarch64", product_id: "dtb-nvidia-5.14.21-150400.24.108.1.aarch64", }, }, { category: "product_version", name: "dtb-qcom-5.14.21-150400.24.108.1.aarch64", product: { name: "dtb-qcom-5.14.21-150400.24.108.1.aarch64", product_id: "dtb-qcom-5.14.21-150400.24.108.1.aarch64", }, }, { category: "product_version", name: "dtb-renesas-5.14.21-150400.24.108.1.aarch64", product: { name: "dtb-renesas-5.14.21-150400.24.108.1.aarch64", product_id: "dtb-renesas-5.14.21-150400.24.108.1.aarch64", }, }, { category: "product_version", name: "dtb-rockchip-5.14.21-150400.24.108.1.aarch64", product: { name: "dtb-rockchip-5.14.21-150400.24.108.1.aarch64", product_id: "dtb-rockchip-5.14.21-150400.24.108.1.aarch64", }, }, { category: "product_version", name: "dtb-socionext-5.14.21-150400.24.108.1.aarch64", product: { name: "dtb-socionext-5.14.21-150400.24.108.1.aarch64", product_id: "dtb-socionext-5.14.21-150400.24.108.1.aarch64", }, }, { category: "product_version", name: "dtb-sprd-5.14.21-150400.24.108.1.aarch64", product: { name: "dtb-sprd-5.14.21-150400.24.108.1.aarch64", product_id: "dtb-sprd-5.14.21-150400.24.108.1.aarch64", }, }, { category: "product_version", name: "dtb-xilinx-5.14.21-150400.24.108.1.aarch64", product: { name: "dtb-xilinx-5.14.21-150400.24.108.1.aarch64", product_id: "dtb-xilinx-5.14.21-150400.24.108.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-64kb-5.14.21-150400.24.108.1.aarch64", product: { name: "gfs2-kmp-64kb-5.14.21-150400.24.108.1.aarch64", product_id: "gfs2-kmp-64kb-5.14.21-150400.24.108.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", product: { name: "gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", product_id: "gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", }, }, { category: "product_version", name: "kernel-64kb-5.14.21-150400.24.108.1.aarch64", product: { name: "kernel-64kb-5.14.21-150400.24.108.1.aarch64", product_id: "kernel-64kb-5.14.21-150400.24.108.1.aarch64", }, }, { category: "product_version", name: "kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", product: { name: "kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", product_id: "kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", }, }, { category: "product_version", name: "kernel-64kb-extra-5.14.21-150400.24.108.1.aarch64", product: { name: "kernel-64kb-extra-5.14.21-150400.24.108.1.aarch64", product_id: "kernel-64kb-extra-5.14.21-150400.24.108.1.aarch64", }, }, { category: "product_version", name: "kernel-64kb-livepatch-devel-5.14.21-150400.24.108.1.aarch64", product: { name: "kernel-64kb-livepatch-devel-5.14.21-150400.24.108.1.aarch64", product_id: "kernel-64kb-livepatch-devel-5.14.21-150400.24.108.1.aarch64", }, }, { category: "product_version", name: "kernel-64kb-optional-5.14.21-150400.24.108.1.aarch64", product: { name: "kernel-64kb-optional-5.14.21-150400.24.108.1.aarch64", product_id: "kernel-64kb-optional-5.14.21-150400.24.108.1.aarch64", }, }, { category: "product_version", name: "kernel-default-5.14.21-150400.24.108.1.aarch64", product: { name: "kernel-default-5.14.21-150400.24.108.1.aarch64", product_id: "kernel-default-5.14.21-150400.24.108.1.aarch64", }, }, { category: "product_version", name: "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", product: { name: "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", product_id: "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", product: { name: "kernel-default-base-rebuild-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", product_id: "kernel-default-base-rebuild-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", }, }, { category: "product_version", name: "kernel-default-devel-5.14.21-150400.24.108.1.aarch64", product: { name: "kernel-default-devel-5.14.21-150400.24.108.1.aarch64", product_id: "kernel-default-devel-5.14.21-150400.24.108.1.aarch64", }, }, { category: "product_version", name: "kernel-default-extra-5.14.21-150400.24.108.1.aarch64", product: { name: "kernel-default-extra-5.14.21-150400.24.108.1.aarch64", product_id: "kernel-default-extra-5.14.21-150400.24.108.1.aarch64", }, }, { category: "product_version", name: "kernel-default-livepatch-5.14.21-150400.24.108.1.aarch64", product: { name: "kernel-default-livepatch-5.14.21-150400.24.108.1.aarch64", product_id: "kernel-default-livepatch-5.14.21-150400.24.108.1.aarch64", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.14.21-150400.24.108.1.aarch64", product: { name: "kernel-default-livepatch-devel-5.14.21-150400.24.108.1.aarch64", product_id: "kernel-default-livepatch-devel-5.14.21-150400.24.108.1.aarch64", }, }, { category: "product_version", name: "kernel-default-optional-5.14.21-150400.24.108.1.aarch64", product: { name: "kernel-default-optional-5.14.21-150400.24.108.1.aarch64", product_id: "kernel-default-optional-5.14.21-150400.24.108.1.aarch64", }, }, { category: "product_version", name: "kernel-kvmsmall-5.14.21-150400.24.108.1.aarch64", product: { name: "kernel-kvmsmall-5.14.21-150400.24.108.1.aarch64", product_id: "kernel-kvmsmall-5.14.21-150400.24.108.1.aarch64", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-5.14.21-150400.24.108.1.aarch64", product: { name: "kernel-kvmsmall-devel-5.14.21-150400.24.108.1.aarch64", product_id: "kernel-kvmsmall-devel-5.14.21-150400.24.108.1.aarch64", }, }, { category: "product_version", name: "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.108.1.aarch64", product: { name: "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.108.1.aarch64", product_id: "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.108.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-build-5.14.21-150400.24.108.1.aarch64", product: { name: "kernel-obs-build-5.14.21-150400.24.108.1.aarch64", product_id: "kernel-obs-build-5.14.21-150400.24.108.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-qa-5.14.21-150400.24.108.1.aarch64", product: { name: "kernel-obs-qa-5.14.21-150400.24.108.1.aarch64", product_id: "kernel-obs-qa-5.14.21-150400.24.108.1.aarch64", }, }, { category: "product_version", name: "kernel-syms-5.14.21-150400.24.108.1.aarch64", product: { name: "kernel-syms-5.14.21-150400.24.108.1.aarch64", product_id: "kernel-syms-5.14.21-150400.24.108.1.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-64kb-5.14.21-150400.24.108.1.aarch64", product: { name: "kselftests-kmp-64kb-5.14.21-150400.24.108.1.aarch64", product_id: "kselftests-kmp-64kb-5.14.21-150400.24.108.1.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-default-5.14.21-150400.24.108.1.aarch64", product: { name: "kselftests-kmp-default-5.14.21-150400.24.108.1.aarch64", product_id: "kselftests-kmp-default-5.14.21-150400.24.108.1.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-64kb-5.14.21-150400.24.108.1.aarch64", product: { name: "ocfs2-kmp-64kb-5.14.21-150400.24.108.1.aarch64", product_id: "ocfs2-kmp-64kb-5.14.21-150400.24.108.1.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", product: { name: "ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", product_id: "ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", }, }, { category: "product_version", name: "reiserfs-kmp-64kb-5.14.21-150400.24.108.1.aarch64", product: { name: "reiserfs-kmp-64kb-5.14.21-150400.24.108.1.aarch64", product_id: "reiserfs-kmp-64kb-5.14.21-150400.24.108.1.aarch64", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", product: { name: "reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", product_id: "reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "kernel-devel-5.14.21-150400.24.108.1.noarch", product: { name: "kernel-devel-5.14.21-150400.24.108.1.noarch", product_id: "kernel-devel-5.14.21-150400.24.108.1.noarch", }, }, { category: "product_version", name: "kernel-docs-5.14.21-150400.24.108.1.noarch", product: { name: "kernel-docs-5.14.21-150400.24.108.1.noarch", product_id: "kernel-docs-5.14.21-150400.24.108.1.noarch", }, }, { category: "product_version", name: "kernel-docs-html-5.14.21-150400.24.108.1.noarch", product: { name: "kernel-docs-html-5.14.21-150400.24.108.1.noarch", product_id: "kernel-docs-html-5.14.21-150400.24.108.1.noarch", }, }, { category: "product_version", name: "kernel-macros-5.14.21-150400.24.108.1.noarch", product: { name: "kernel-macros-5.14.21-150400.24.108.1.noarch", product_id: "kernel-macros-5.14.21-150400.24.108.1.noarch", }, }, { category: "product_version", name: "kernel-source-5.14.21-150400.24.108.1.noarch", product: { name: "kernel-source-5.14.21-150400.24.108.1.noarch", product_id: "kernel-source-5.14.21-150400.24.108.1.noarch", }, }, { category: "product_version", name: "kernel-source-vanilla-5.14.21-150400.24.108.1.noarch", product: { name: "kernel-source-vanilla-5.14.21-150400.24.108.1.noarch", product_id: "kernel-source-vanilla-5.14.21-150400.24.108.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", product: { name: "cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", product_id: "cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", }, }, { category: "product_version", name: "dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", product: { name: "dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", product_id: "dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", }, }, { category: "product_version", name: "gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", product: { name: "gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", product_id: "gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-5.14.21-150400.24.108.1.ppc64le", product: { name: "kernel-debug-5.14.21-150400.24.108.1.ppc64le", product_id: "kernel-debug-5.14.21-150400.24.108.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-devel-5.14.21-150400.24.108.1.ppc64le", product: { name: "kernel-debug-devel-5.14.21-150400.24.108.1.ppc64le", product_id: "kernel-debug-devel-5.14.21-150400.24.108.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", product: { name: "kernel-debug-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", product_id: "kernel-debug-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-5.14.21-150400.24.108.1.ppc64le", product: { name: "kernel-default-5.14.21-150400.24.108.1.ppc64le", product_id: "kernel-default-5.14.21-150400.24.108.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", product: { name: "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", product_id: "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", product: { name: "kernel-default-base-rebuild-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", product_id: "kernel-default-base-rebuild-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", }, }, { category: "product_version", name: "kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", product: { name: "kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", product_id: "kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-extra-5.14.21-150400.24.108.1.ppc64le", product: { name: "kernel-default-extra-5.14.21-150400.24.108.1.ppc64le", product_id: "kernel-default-extra-5.14.21-150400.24.108.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", product: { name: "kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", product_id: "kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", product: { name: "kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", product_id: "kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-optional-5.14.21-150400.24.108.1.ppc64le", product: { name: "kernel-default-optional-5.14.21-150400.24.108.1.ppc64le", product_id: "kernel-default-optional-5.14.21-150400.24.108.1.ppc64le", }, }, { category: "product_version", name: "kernel-kvmsmall-5.14.21-150400.24.108.1.ppc64le", product: { name: "kernel-kvmsmall-5.14.21-150400.24.108.1.ppc64le", product_id: "kernel-kvmsmall-5.14.21-150400.24.108.1.ppc64le", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-5.14.21-150400.24.108.1.ppc64le", product: { name: "kernel-kvmsmall-devel-5.14.21-150400.24.108.1.ppc64le", product_id: "kernel-kvmsmall-devel-5.14.21-150400.24.108.1.ppc64le", }, }, { category: "product_version", name: "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", product: { name: "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", product_id: "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", product: { name: "kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", product_id: "kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", product: { name: "kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", product_id: "kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-qa-5.14.21-150400.24.108.1.ppc64le", product: { name: "kernel-obs-qa-5.14.21-150400.24.108.1.ppc64le", product_id: "kernel-obs-qa-5.14.21-150400.24.108.1.ppc64le", }, }, { category: "product_version", name: "kernel-syms-5.14.21-150400.24.108.1.ppc64le", product: { name: "kernel-syms-5.14.21-150400.24.108.1.ppc64le", product_id: "kernel-syms-5.14.21-150400.24.108.1.ppc64le", }, }, { category: "product_version", name: "kselftests-kmp-default-5.14.21-150400.24.108.1.ppc64le", product: { name: "kselftests-kmp-default-5.14.21-150400.24.108.1.ppc64le", product_id: "kselftests-kmp-default-5.14.21-150400.24.108.1.ppc64le", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", product: { name: "ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", product_id: "ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", product: { name: "reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", product_id: "reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", product: { name: "cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", product_id: "cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", }, }, { category: "product_version", name: "dlm-kmp-default-5.14.21-150400.24.108.1.s390x", product: { name: "dlm-kmp-default-5.14.21-150400.24.108.1.s390x", product_id: "dlm-kmp-default-5.14.21-150400.24.108.1.s390x", }, }, { category: "product_version", name: "gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", product: { name: "gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", product_id: "gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", }, }, { category: "product_version", name: "kernel-default-5.14.21-150400.24.108.1.s390x", product: { name: "kernel-default-5.14.21-150400.24.108.1.s390x", product_id: "kernel-default-5.14.21-150400.24.108.1.s390x", }, }, { category: "product_version", name: "kernel-default-devel-5.14.21-150400.24.108.1.s390x", product: { name: "kernel-default-devel-5.14.21-150400.24.108.1.s390x", product_id: "kernel-default-devel-5.14.21-150400.24.108.1.s390x", }, }, { category: "product_version", name: "kernel-default-extra-5.14.21-150400.24.108.1.s390x", product: { name: "kernel-default-extra-5.14.21-150400.24.108.1.s390x", product_id: "kernel-default-extra-5.14.21-150400.24.108.1.s390x", }, }, { category: "product_version", name: "kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", product: { name: "kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", product_id: "kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", product: { name: "kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", product_id: "kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", }, }, { category: "product_version", name: "kernel-default-optional-5.14.21-150400.24.108.1.s390x", product: { name: "kernel-default-optional-5.14.21-150400.24.108.1.s390x", product_id: "kernel-default-optional-5.14.21-150400.24.108.1.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", product: { name: "kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", product_id: "kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", }, }, { category: "product_version", name: "kernel-obs-build-5.14.21-150400.24.108.1.s390x", product: { name: "kernel-obs-build-5.14.21-150400.24.108.1.s390x", product_id: "kernel-obs-build-5.14.21-150400.24.108.1.s390x", }, }, { category: "product_version", name: "kernel-obs-qa-5.14.21-150400.24.108.1.s390x", product: { name: "kernel-obs-qa-5.14.21-150400.24.108.1.s390x", product_id: "kernel-obs-qa-5.14.21-150400.24.108.1.s390x", }, }, { category: "product_version", name: "kernel-syms-5.14.21-150400.24.108.1.s390x", product: { name: "kernel-syms-5.14.21-150400.24.108.1.s390x", product_id: "kernel-syms-5.14.21-150400.24.108.1.s390x", }, }, { category: "product_version", name: "kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", product: { name: "kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", product_id: "kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", }, }, { category: "product_version", name: "kselftests-kmp-default-5.14.21-150400.24.108.1.s390x", product: { name: "kselftests-kmp-default-5.14.21-150400.24.108.1.s390x", product_id: "kselftests-kmp-default-5.14.21-150400.24.108.1.s390x", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", product: { name: "ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", product_id: "ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", product: { name: "reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", product_id: "reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", product: { name: "cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", product_id: "cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", product: { name: "dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", product_id: "dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", product: { name: "gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", product_id: "gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-5.14.21-150400.24.108.1.x86_64", product: { name: "kernel-debug-5.14.21-150400.24.108.1.x86_64", product_id: "kernel-debug-5.14.21-150400.24.108.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-devel-5.14.21-150400.24.108.1.x86_64", product: { name: "kernel-debug-devel-5.14.21-150400.24.108.1.x86_64", product_id: "kernel-debug-devel-5.14.21-150400.24.108.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-livepatch-devel-5.14.21-150400.24.108.1.x86_64", product: { name: "kernel-debug-livepatch-devel-5.14.21-150400.24.108.1.x86_64", product_id: "kernel-debug-livepatch-devel-5.14.21-150400.24.108.1.x86_64", }, }, { category: "product_version", name: "kernel-default-5.14.21-150400.24.108.1.x86_64", product: { name: "kernel-default-5.14.21-150400.24.108.1.x86_64", product_id: "kernel-default-5.14.21-150400.24.108.1.x86_64", }, }, { category: "product_version", name: "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", product: { name: "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", product_id: "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", product: { name: "kernel-default-base-rebuild-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", product_id: "kernel-default-base-rebuild-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", }, }, { category: "product_version", name: "kernel-default-devel-5.14.21-150400.24.108.1.x86_64", product: { name: "kernel-default-devel-5.14.21-150400.24.108.1.x86_64", product_id: "kernel-default-devel-5.14.21-150400.24.108.1.x86_64", }, }, { category: "product_version", name: "kernel-default-extra-5.14.21-150400.24.108.1.x86_64", product: { name: "kernel-default-extra-5.14.21-150400.24.108.1.x86_64", product_id: "kernel-default-extra-5.14.21-150400.24.108.1.x86_64", }, }, { category: "product_version", name: "kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", product: { name: "kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", product_id: "kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", product: { name: "kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", product_id: "kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", }, }, { category: "product_version", name: "kernel-default-optional-5.14.21-150400.24.108.1.x86_64", product: { name: "kernel-default-optional-5.14.21-150400.24.108.1.x86_64", product_id: "kernel-default-optional-5.14.21-150400.24.108.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-5.14.21-150400.24.108.1.x86_64", product: { name: "kernel-kvmsmall-5.14.21-150400.24.108.1.x86_64", product_id: "kernel-kvmsmall-5.14.21-150400.24.108.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-5.14.21-150400.24.108.1.x86_64", product: { name: "kernel-kvmsmall-devel-5.14.21-150400.24.108.1.x86_64", product_id: "kernel-kvmsmall-devel-5.14.21-150400.24.108.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.108.1.x86_64", product: { name: "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.108.1.x86_64", product_id: "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.108.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", product: { name: "kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", product_id: "kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-build-5.14.21-150400.24.108.1.x86_64", product: { name: "kernel-obs-build-5.14.21-150400.24.108.1.x86_64", product_id: "kernel-obs-build-5.14.21-150400.24.108.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-qa-5.14.21-150400.24.108.1.x86_64", product: { name: "kernel-obs-qa-5.14.21-150400.24.108.1.x86_64", product_id: "kernel-obs-qa-5.14.21-150400.24.108.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-5.14.21-150400.24.108.1.x86_64", product: { name: "kernel-syms-5.14.21-150400.24.108.1.x86_64", product_id: "kernel-syms-5.14.21-150400.24.108.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-default-5.14.21-150400.24.108.1.x86_64", product: { name: "kselftests-kmp-default-5.14.21-150400.24.108.1.x86_64", product_id: "kselftests-kmp-default-5.14.21-150400.24.108.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", product: { name: "ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", product_id: "ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", product: { name: "reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", product_id: "reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Micro 5.3", product: { name: "SUSE Linux Enterprise Micro 5.3", product_id: "SUSE Linux Enterprise Micro 5.3", product_identification_helper: { cpe: "cpe:/o:suse:sle-micro:5.3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Micro 5.4", product: { name: "SUSE Linux Enterprise Micro 5.4", product_id: "SUSE Linux Enterprise Micro 5.4", product_identification_helper: { cpe: "cpe:/o:suse:sle-micro:5.4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP4", product: { name: "SUSE Linux Enterprise Live Patching 15 SP4", product_id: "SUSE Linux Enterprise Live Patching 15 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Availability Extension 15 SP4", product: { name: "SUSE Linux Enterprise High Availability Extension 15 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sle-ha:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-espos:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP4-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp4", }, }, }, { category: "product_name", name: "SUSE Manager Proxy 4.3", product: { name: "SUSE Manager Proxy 4.3", product_id: "SUSE Manager Proxy 4.3", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-proxy:4.3", }, }, }, { category: "product_name", name: "SUSE Manager Server 4.3", product: { name: "SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-server:4.3", }, }, }, { category: "product_name", name: "openSUSE Leap Micro 5.3", product: { name: "openSUSE Leap Micro 5.3", product_id: "openSUSE Leap Micro 5.3", product_identification_helper: { cpe: "cpe:/o:opensuse:leap-micro:5.3", }, }, }, { category: "product_name", name: "openSUSE Leap Micro 5.4", product: { name: "openSUSE Leap Micro 5.4", product_id: "openSUSE Leap Micro 5.4", product_identification_helper: { cpe: "cpe:/o:opensuse:leap-micro:5.4", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-default-5.14.21-150400.24.108.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3", product_id: "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", }, product_reference: "kernel-default-5.14.21-150400.24.108.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.14.21-150400.24.108.1.s390x as component of SUSE Linux Enterprise Micro 5.3", product_id: "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x", }, product_reference: "kernel-default-5.14.21-150400.24.108.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.14.21-150400.24.108.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3", product_id: "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", }, product_reference: "kernel-default-5.14.21-150400.24.108.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64 as component of SUSE Linux Enterprise Micro 5.3", product_id: "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", }, product_reference: "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64 as component of SUSE Linux Enterprise Micro 5.3", product_id: "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", }, product_reference: "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.14.21-150400.24.108.1.aarch64 as component of SUSE Linux Enterprise Micro 5.4", product_id: "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", }, product_reference: "kernel-default-5.14.21-150400.24.108.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.14.21-150400.24.108.1.s390x as component of SUSE Linux Enterprise Micro 5.4", product_id: "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", }, product_reference: "kernel-default-5.14.21-150400.24.108.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.14.21-150400.24.108.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4", product_id: "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", }, product_reference: "kernel-default-5.14.21-150400.24.108.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64 as component of SUSE Linux Enterprise Micro 5.4", product_id: "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", }, product_reference: "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64 as component of SUSE Linux Enterprise Micro 5.4", product_id: "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", }, product_reference: "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4", product_id: "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", }, product_reference: "kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.14.21-150400.24.108.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4", product_id: "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", }, product_reference: "kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4", product_id: "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", }, product_reference: "kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4", product_id: "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", }, product_reference: "kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4", product_id: "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", }, product_reference: "kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4", product_id: "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", }, product_reference: "kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4", product_id: "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", }, product_reference: "kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4", product_id: "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", }, product_reference: "kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4", product_id: "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", }, product_reference: "kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP4", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", }, product_reference: "cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP4", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", }, product_reference: "cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP4", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", }, product_reference: "cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP4", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", }, product_reference: "cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP4", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.14.21-150400.24.108.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", }, product_reference: "dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP4", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", }, product_reference: "dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP4", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.14.21-150400.24.108.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x", }, product_reference: "dlm-kmp-default-5.14.21-150400.24.108.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP4", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.14.21-150400.24.108.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", }, product_reference: "dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP4", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", }, product_reference: "gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP4", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", }, product_reference: "gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP4", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.14.21-150400.24.108.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", }, product_reference: "gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP4", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", }, product_reference: "gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP4", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", }, product_reference: "ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP4", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", }, product_reference: "ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP4", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", }, product_reference: "ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP4", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", }, product_reference: "ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-5.14.21-150400.24.108.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", }, product_reference: "kernel-64kb-5.14.21-150400.24.108.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", }, product_reference: "kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.14.21-150400.24.108.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64", }, product_reference: "kernel-default-5.14.21-150400.24.108.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.14.21-150400.24.108.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64", }, product_reference: "kernel-default-5.14.21-150400.24.108.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", }, product_reference: "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", }, product_reference: "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.14.21-150400.24.108.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", }, product_reference: "kernel-default-devel-5.14.21-150400.24.108.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.14.21-150400.24.108.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", }, product_reference: "kernel-default-devel-5.14.21-150400.24.108.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.14.21-150400.24.108.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch", }, product_reference: "kernel-devel-5.14.21-150400.24.108.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-5.14.21-150400.24.108.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch", }, product_reference: "kernel-docs-5.14.21-150400.24.108.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.14.21-150400.24.108.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch", }, product_reference: "kernel-macros-5.14.21-150400.24.108.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.14.21-150400.24.108.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", }, product_reference: "kernel-obs-build-5.14.21-150400.24.108.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.14.21-150400.24.108.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", }, product_reference: "kernel-obs-build-5.14.21-150400.24.108.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-5.14.21-150400.24.108.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch", }, product_reference: "kernel-source-5.14.21-150400.24.108.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.14.21-150400.24.108.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64", }, product_reference: "kernel-syms-5.14.21-150400.24.108.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.14.21-150400.24.108.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64", }, product_reference: "kernel-syms-5.14.21-150400.24.108.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", }, product_reference: "reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", }, product_reference: "reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-5.14.21-150400.24.108.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", }, product_reference: "kernel-64kb-5.14.21-150400.24.108.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", }, product_reference: "kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.14.21-150400.24.108.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", }, product_reference: "kernel-default-5.14.21-150400.24.108.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.14.21-150400.24.108.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", }, product_reference: "kernel-default-5.14.21-150400.24.108.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", }, product_reference: "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", }, product_reference: "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.14.21-150400.24.108.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", }, product_reference: "kernel-default-devel-5.14.21-150400.24.108.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.14.21-150400.24.108.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", }, product_reference: "kernel-default-devel-5.14.21-150400.24.108.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.14.21-150400.24.108.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", }, product_reference: "kernel-devel-5.14.21-150400.24.108.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-5.14.21-150400.24.108.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", }, product_reference: "kernel-docs-5.14.21-150400.24.108.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.14.21-150400.24.108.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", }, product_reference: "kernel-macros-5.14.21-150400.24.108.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.14.21-150400.24.108.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", }, product_reference: "kernel-obs-build-5.14.21-150400.24.108.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.14.21-150400.24.108.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", }, product_reference: "kernel-obs-build-5.14.21-150400.24.108.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-5.14.21-150400.24.108.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", }, product_reference: "kernel-source-5.14.21-150400.24.108.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.14.21-150400.24.108.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", }, product_reference: "kernel-syms-5.14.21-150400.24.108.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.14.21-150400.24.108.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", }, product_reference: "kernel-syms-5.14.21-150400.24.108.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", }, product_reference: "reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", }, product_reference: "reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-5.14.21-150400.24.108.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", }, product_reference: "kernel-64kb-5.14.21-150400.24.108.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", }, product_reference: "kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.14.21-150400.24.108.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", }, product_reference: "kernel-default-5.14.21-150400.24.108.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.14.21-150400.24.108.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le", }, product_reference: "kernel-default-5.14.21-150400.24.108.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.14.21-150400.24.108.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x", }, product_reference: "kernel-default-5.14.21-150400.24.108.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.14.21-150400.24.108.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", }, product_reference: "kernel-default-5.14.21-150400.24.108.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", }, product_reference: "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", }, product_reference: "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", }, product_reference: "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.14.21-150400.24.108.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", }, product_reference: "kernel-default-devel-5.14.21-150400.24.108.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.14.21-150400.24.108.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", }, product_reference: "kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.14.21-150400.24.108.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x", }, product_reference: "kernel-default-devel-5.14.21-150400.24.108.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.14.21-150400.24.108.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", }, product_reference: "kernel-default-devel-5.14.21-150400.24.108.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.14.21-150400.24.108.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", }, product_reference: "kernel-devel-5.14.21-150400.24.108.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-5.14.21-150400.24.108.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", }, product_reference: "kernel-docs-5.14.21-150400.24.108.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.14.21-150400.24.108.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", }, product_reference: "kernel-macros-5.14.21-150400.24.108.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.14.21-150400.24.108.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", }, product_reference: "kernel-obs-build-5.14.21-150400.24.108.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.14.21-150400.24.108.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", }, product_reference: "kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.14.21-150400.24.108.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x", }, product_reference: "kernel-obs-build-5.14.21-150400.24.108.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.14.21-150400.24.108.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", }, product_reference: "kernel-obs-build-5.14.21-150400.24.108.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-5.14.21-150400.24.108.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", }, product_reference: "kernel-source-5.14.21-150400.24.108.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.14.21-150400.24.108.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", }, product_reference: "kernel-syms-5.14.21-150400.24.108.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.14.21-150400.24.108.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le", }, product_reference: "kernel-syms-5.14.21-150400.24.108.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.14.21-150400.24.108.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x", }, product_reference: "kernel-syms-5.14.21-150400.24.108.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.14.21-150400.24.108.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", }, product_reference: "kernel-syms-5.14.21-150400.24.108.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-5.14.21-150400.24.108.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", }, product_reference: "kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", }, product_reference: "reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", }, product_reference: "reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", }, product_reference: "reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", }, product_reference: "reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.14.21-150400.24.108.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le", }, product_reference: "kernel-default-5.14.21-150400.24.108.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.14.21-150400.24.108.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64", }, product_reference: "kernel-default-5.14.21-150400.24.108.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", }, product_reference: "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", }, product_reference: "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.14.21-150400.24.108.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", }, product_reference: "kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.14.21-150400.24.108.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", }, product_reference: "kernel-default-devel-5.14.21-150400.24.108.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.14.21-150400.24.108.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch", }, product_reference: "kernel-devel-5.14.21-150400.24.108.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-5.14.21-150400.24.108.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch", }, product_reference: "kernel-docs-5.14.21-150400.24.108.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.14.21-150400.24.108.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch", }, product_reference: "kernel-macros-5.14.21-150400.24.108.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.14.21-150400.24.108.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", }, product_reference: "kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.14.21-150400.24.108.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", }, product_reference: "kernel-obs-build-5.14.21-150400.24.108.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-source-5.14.21-150400.24.108.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch", }, product_reference: "kernel-source-5.14.21-150400.24.108.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.14.21-150400.24.108.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le", }, product_reference: "kernel-syms-5.14.21-150400.24.108.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.14.21-150400.24.108.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64", }, product_reference: "kernel-syms-5.14.21-150400.24.108.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", }, product_reference: "reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", }, product_reference: "reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.14.21-150400.24.108.1.x86_64 as component of SUSE Manager Proxy 4.3", product_id: "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", }, product_reference: "kernel-default-5.14.21-150400.24.108.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64 as component of SUSE Manager Proxy 4.3", product_id: "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", }, product_reference: "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.14.21-150400.24.108.1.x86_64 as component of SUSE Manager Proxy 4.3", product_id: "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", }, product_reference: "kernel-default-devel-5.14.21-150400.24.108.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.3", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.14.21-150400.24.108.1.noarch as component of SUSE Manager Proxy 4.3", product_id: "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", }, product_reference: "kernel-devel-5.14.21-150400.24.108.1.noarch", relates_to_product_reference: "SUSE Manager Proxy 4.3", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.14.21-150400.24.108.1.noarch as component of SUSE Manager Proxy 4.3", product_id: "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", }, product_reference: "kernel-macros-5.14.21-150400.24.108.1.noarch", relates_to_product_reference: "SUSE Manager Proxy 4.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.14.21-150400.24.108.1.ppc64le as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le", }, product_reference: "kernel-default-5.14.21-150400.24.108.1.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.14.21-150400.24.108.1.s390x as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x", }, product_reference: "kernel-default-5.14.21-150400.24.108.1.s390x", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.14.21-150400.24.108.1.x86_64 as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", }, product_reference: "kernel-default-5.14.21-150400.24.108.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", }, product_reference: "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64 as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", }, product_reference: "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.14.21-150400.24.108.1.ppc64le as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", }, product_reference: "kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.14.21-150400.24.108.1.s390x as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x", }, product_reference: "kernel-default-devel-5.14.21-150400.24.108.1.s390x", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.14.21-150400.24.108.1.x86_64 as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", }, product_reference: "kernel-default-devel-5.14.21-150400.24.108.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.14.21-150400.24.108.1.noarch as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", }, product_reference: "kernel-devel-5.14.21-150400.24.108.1.noarch", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.14.21-150400.24.108.1.noarch as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", }, product_reference: "kernel-macros-5.14.21-150400.24.108.1.noarch", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-5.14.21-150400.24.108.1.s390x as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", }, product_reference: "kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.14.21-150400.24.108.1.aarch64 as component of openSUSE Leap Micro 5.3", product_id: "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", }, product_reference: "kernel-default-5.14.21-150400.24.108.1.aarch64", relates_to_product_reference: "openSUSE Leap Micro 5.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.14.21-150400.24.108.1.x86_64 as component of openSUSE Leap Micro 5.3", product_id: "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", }, product_reference: "kernel-default-5.14.21-150400.24.108.1.x86_64", relates_to_product_reference: "openSUSE Leap Micro 5.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64 as component of openSUSE Leap Micro 5.3", product_id: "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", }, product_reference: "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", relates_to_product_reference: "openSUSE Leap Micro 5.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64 as component of openSUSE Leap Micro 5.3", product_id: "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", }, product_reference: "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", relates_to_product_reference: "openSUSE Leap Micro 5.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.14.21-150400.24.108.1.aarch64 as component of openSUSE Leap Micro 5.4", product_id: "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", }, product_reference: "kernel-default-5.14.21-150400.24.108.1.aarch64", relates_to_product_reference: "openSUSE Leap Micro 5.4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.14.21-150400.24.108.1.s390x as component of openSUSE Leap Micro 5.4", product_id: "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", }, product_reference: "kernel-default-5.14.21-150400.24.108.1.s390x", relates_to_product_reference: "openSUSE Leap Micro 5.4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.14.21-150400.24.108.1.x86_64 as component of openSUSE Leap Micro 5.4", product_id: "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", }, product_reference: "kernel-default-5.14.21-150400.24.108.1.x86_64", relates_to_product_reference: "openSUSE Leap Micro 5.4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64 as component of openSUSE Leap Micro 5.4", product_id: "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", }, product_reference: "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", relates_to_product_reference: "openSUSE Leap Micro 5.4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64 as component of openSUSE Leap Micro 5.4", product_id: "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", }, product_reference: "kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", relates_to_product_reference: "openSUSE Leap Micro 5.4", }, ], }, vulnerabilities: [ { cve: "CVE-2021-33631", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-33631", }, ], notes: [ { category: "general", text: "Integer Overflow or Wraparound vulnerability in openEuler kernel on Linux (filesystem modules) allows Forced Integer Overflow.This issue affects openEuler kernel: from 4.19.90 before 4.19.90-2401.3, from 5.10.0-60.18.0 before 5.10.0-183.0.0.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-33631", url: "https://www.suse.com/security/cve/CVE-2021-33631", }, { category: "external", summary: "SUSE Bug 1219412 for CVE-2021-33631", url: "https://bugzilla.suse.com/1219412", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T14:45:50Z", details: "moderate", }, ], title: "CVE-2021-33631", }, { cve: "CVE-2023-46838", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-46838", }, ], notes: [ { category: "general", text: "Transmit requests in Xen's virtual network protocol can consist of\nmultiple parts. While not really useful, except for the initial part\nany of them may be of zero length, i.e. carry no data at all. Besides a\ncertain initial portion of the to be transferred data, these parts are\ndirectly translated into what Linux calls SKB fragments. Such converted\nrequest parts can, when for a particular SKB they are all of length\nzero, lead to a de-reference of NULL in core networking code.\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-46838", url: "https://www.suse.com/security/cve/CVE-2023-46838", }, { category: "external", summary: "SUSE Bug 1218836 for CVE-2023-46838", url: "https://bugzilla.suse.com/1218836", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T14:45:50Z", details: "moderate", }, ], title: "CVE-2023-46838", }, { cve: "CVE-2023-47233", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-47233", }, ], notes: [ { category: "general", text: "The brcm80211 component in the Linux kernel through 6.5.10 has a brcmf_cfg80211_detach use-after-free in the device unplugging (disconnect the USB by hotplug) code. For physically proximate attackers with local access, this \"could be exploited in a real world scenario.\" This is related to brcmf_cfg80211_escan_timeout_worker in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-47233", url: "https://www.suse.com/security/cve/CVE-2023-47233", }, { category: "external", summary: "SUSE Bug 1216702 for CVE-2023-47233", url: "https://bugzilla.suse.com/1216702", }, { category: "external", summary: "SUSE Bug 1224592 for CVE-2023-47233", url: "https://bugzilla.suse.com/1224592", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T14:45:50Z", details: "moderate", }, ], title: "CVE-2023-47233", }, { cve: "CVE-2023-4921", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4921", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux kernel's net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nWhen the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue().\n\nWe recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4921", url: "https://www.suse.com/security/cve/CVE-2023-4921", }, { category: "external", summary: "SUSE Bug 1215275 for CVE-2023-4921", url: "https://bugzilla.suse.com/1215275", }, { category: "external", summary: "SUSE Bug 1215300 for CVE-2023-4921", url: "https://bugzilla.suse.com/1215300", }, { category: "external", summary: "SUSE Bug 1217444 for CVE-2023-4921", url: "https://bugzilla.suse.com/1217444", }, { category: "external", summary: "SUSE Bug 1217531 for CVE-2023-4921", url: "https://bugzilla.suse.com/1217531", }, { category: "external", summary: "SUSE Bug 1220906 for CVE-2023-4921", url: "https://bugzilla.suse.com/1220906", }, { category: "external", summary: "SUSE Bug 1223091 for CVE-2023-4921", url: "https://bugzilla.suse.com/1223091", }, { category: "external", summary: "SUSE Bug 1224418 for CVE-2023-4921", url: "https://bugzilla.suse.com/1224418", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T14:45:50Z", details: "important", }, ], title: "CVE-2023-4921", }, { cve: "CVE-2023-51042", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-51042", }, ], notes: [ { category: "general", text: "In the Linux kernel before 6.4.12, amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c has a fence use-after-free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-51042", url: "https://www.suse.com/security/cve/CVE-2023-51042", }, { category: "external", summary: "SUSE Bug 1219128 for CVE-2023-51042", url: "https://bugzilla.suse.com/1219128", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T14:45:50Z", details: "moderate", }, ], title: "CVE-2023-51042", }, { cve: "CVE-2023-51043", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-51043", }, ], notes: [ { category: "general", text: "In the Linux kernel before 6.4.5, drivers/gpu/drm/drm_atomic.c has a use-after-free during a race condition between a nonblocking atomic commit and a driver unload.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-51043", url: "https://www.suse.com/security/cve/CVE-2023-51043", }, { category: "external", summary: "SUSE Bug 1219120 for CVE-2023-51043", url: "https://bugzilla.suse.com/1219120", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T14:45:50Z", details: "moderate", }, ], title: "CVE-2023-51043", }, { cve: "CVE-2023-51780", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-51780", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 6.6.8. do_vcc_ioctl in net/atm/ioctl.c has a use-after-free because of a vcc_recvmsg race condition.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-51780", url: "https://www.suse.com/security/cve/CVE-2023-51780", }, { category: "external", summary: "SUSE Bug 1218730 for CVE-2023-51780", url: "https://bugzilla.suse.com/1218730", }, { category: "external", summary: "SUSE Bug 1218733 for CVE-2023-51780", url: "https://bugzilla.suse.com/1218733", }, { category: "external", summary: "SUSE Bug 1220191 for CVE-2023-51780", url: "https://bugzilla.suse.com/1220191", }, { category: "external", summary: "SUSE Bug 1221578 for CVE-2023-51780", url: "https://bugzilla.suse.com/1221578", }, { category: "external", summary: "SUSE Bug 1221598 for CVE-2023-51780", url: "https://bugzilla.suse.com/1221598", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2023-51780", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2023-51780", url: "https://bugzilla.suse.com/1224878", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T14:45:50Z", details: "important", }, ], title: "CVE-2023-51780", }, { cve: "CVE-2023-51782", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-51782", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 6.6.8. rose_ioctl in net/rose/af_rose.c has a use-after-free because of a rose_accept race condition.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-51782", url: "https://www.suse.com/security/cve/CVE-2023-51782", }, { category: "external", summary: "SUSE Bug 1218757 for CVE-2023-51782", url: "https://bugzilla.suse.com/1218757", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T14:45:50Z", details: "moderate", }, ], title: "CVE-2023-51782", }, { cve: "CVE-2023-6040", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-6040", }, ], notes: [ { category: "general", text: "An out-of-bounds access vulnerability involving netfilter was reported and fixed as: f1082dd31fe4 (netfilter: nf_tables: Reject tables of unsupported family); While creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within `nf_tables_newtable` function enables an attacker to achieve out-of-bounds access.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-6040", url: "https://www.suse.com/security/cve/CVE-2023-6040", }, { category: "external", summary: "SUSE Bug 1218752 for CVE-2023-6040", url: "https://bugzilla.suse.com/1218752", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T14:45:50Z", details: "moderate", }, ], title: "CVE-2023-6040", }, { cve: "CVE-2023-6356", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-6356", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel's NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver and causing kernel panic and a denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-6356", url: "https://www.suse.com/security/cve/CVE-2023-6356", }, { category: "external", summary: "SUSE Bug 1217987 for CVE-2023-6356", url: "https://bugzilla.suse.com/1217987", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T14:45:50Z", details: "moderate", }, ], title: "CVE-2023-6356", }, { cve: "CVE-2023-6535", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-6535", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel's NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-6535", url: "https://www.suse.com/security/cve/CVE-2023-6535", }, { category: "external", summary: "SUSE Bug 1217988 for CVE-2023-6535", url: "https://bugzilla.suse.com/1217988", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T14:45:50Z", details: "moderate", }, ], title: "CVE-2023-6535", }, { cve: "CVE-2023-6536", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-6536", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel's NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-6536", url: "https://www.suse.com/security/cve/CVE-2023-6536", }, { category: "external", summary: "SUSE Bug 1217989 for CVE-2023-6536", url: "https://bugzilla.suse.com/1217989", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T14:45:50Z", details: "moderate", }, ], title: "CVE-2023-6536", }, { cve: "CVE-2023-6915", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-6915", }, ], notes: [ { category: "general", text: "A Null pointer dereference problem was found in ida_free in lib/idr.c in the Linux Kernel. This issue may allow an attacker using this library to cause a denial of service problem due to a missing check at a function return.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-6915", url: "https://www.suse.com/security/cve/CVE-2023-6915", }, { category: "external", summary: "SUSE Bug 1218804 for CVE-2023-6915", url: "https://bugzilla.suse.com/1218804", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T14:45:50Z", details: "moderate", }, ], title: "CVE-2023-6915", }, { cve: "CVE-2024-0340", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-0340", }, ], notes: [ { category: "general", text: "A vulnerability was found in vhost_new_msg in drivers/vhost/vhost.c in the Linux kernel, which does not properly initialize memory in messages passed between virtual guests and the host operating system in the vhost/vhost.c:vhost_new_msg() function. This issue can allow local privileged users to read some kernel memory contents when reading from the /dev/vhost-net device file.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-0340", url: "https://www.suse.com/security/cve/CVE-2024-0340", }, { category: "external", summary: "SUSE Bug 1218689 for CVE-2024-0340", url: "https://bugzilla.suse.com/1218689", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T14:45:50Z", details: "low", }, ], title: "CVE-2024-0340", }, { cve: "CVE-2024-0565", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-0565", }, ], notes: [ { category: "general", text: "An out-of-bounds memory read flaw was found in receive_encrypted_standard in fs/smb/client/smb2ops.c in the SMB Client sub-component in the Linux Kernel. This issue occurs due to integer underflow on the memcpy length, leading to a denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-0565", url: "https://www.suse.com/security/cve/CVE-2024-0565", }, { category: "external", summary: "SUSE Bug 1218832 for CVE-2024-0565", url: "https://bugzilla.suse.com/1218832", }, { category: "external", summary: "SUSE Bug 1219078 for CVE-2024-0565", url: "https://bugzilla.suse.com/1219078", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T14:45:50Z", details: "important", }, ], title: "CVE-2024-0565", }, { cve: "CVE-2024-0641", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-0641", }, ], notes: [ { category: "general", text: "A denial of service vulnerability was found in tipc_crypto_key_revoke in net/tipc/crypto.c in the Linux kernel's TIPC subsystem. This flaw allows guests with local user privileges to trigger a deadlock and potentially crash the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-0641", url: "https://www.suse.com/security/cve/CVE-2024-0641", }, { category: "external", summary: "SUSE Bug 1218916 for CVE-2024-0641", url: "https://bugzilla.suse.com/1218916", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T14:45:50Z", details: "moderate", }, ], title: "CVE-2024-0641", }, { cve: "CVE-2024-0775", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-0775", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 in the Linux kernel. This flaw allows a local user to cause an information leak problem while freeing the old quota file names before a potential failure, leading to a use-after-free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-0775", url: "https://www.suse.com/security/cve/CVE-2024-0775", }, { category: "external", summary: "SUSE Bug 1219053 for CVE-2024-0775", url: "https://bugzilla.suse.com/1219053", }, { category: "external", summary: "SUSE Bug 1219082 for CVE-2024-0775", url: "https://bugzilla.suse.com/1219082", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2024-0775", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2024-0775", url: "https://bugzilla.suse.com/1224878", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T14:45:50Z", details: "important", }, ], title: "CVE-2024-0775", }, { cve: "CVE-2024-1085", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-1085", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nThe nft_setelem_catchall_deactivate() function checks whether the catch-all set element is active in the current generation instead of the next generation before freeing it, but only flags it inactive in the next generation, making it possible to free the element multiple times, leading to a double free vulnerability.\n\nWe recommend upgrading past commit b1db244ffd041a49ecc9618e8feb6b5c1afcdaa7.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-1085", url: "https://www.suse.com/security/cve/CVE-2024-1085", }, { category: "external", summary: "SUSE Bug 1219429 for CVE-2024-1085", url: "https://bugzilla.suse.com/1219429", }, { category: "external", summary: "SUSE Bug 1219432 for CVE-2024-1085", url: "https://bugzilla.suse.com/1219432", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T14:45:50Z", details: "important", }, ], title: "CVE-2024-1085", }, { cve: "CVE-2024-1086", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-1086", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nThe nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT.\n\nWe recommend upgrading past commit f342de4e2f33e0e39165d8639387aa6c19dff660.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-1086", url: "https://www.suse.com/security/cve/CVE-2024-1086", }, { category: "external", summary: "SUSE Bug 1219434 for CVE-2024-1086", url: "https://bugzilla.suse.com/1219434", }, { category: "external", summary: "SUSE Bug 1219435 for CVE-2024-1086", url: "https://bugzilla.suse.com/1219435", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2024-1086", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2024-1086", url: "https://bugzilla.suse.com/1224878", }, { category: "external", summary: "SUSE Bug 1226066 for CVE-2024-1086", url: "https://bugzilla.suse.com/1226066", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T14:45:50Z", details: "important", }, ], title: "CVE-2024-1086", }, { cve: "CVE-2024-24860", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-24860", }, ], notes: [ { category: "general", text: "A race condition was found in the Linux kernel's bluetooth device driver in {min,max}_key_size_set() function. This can result in a null pointer dereference issue, possibly leading to a kernel panic or denial of service issue.\n\n\n\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-24860", url: "https://www.suse.com/security/cve/CVE-2024-24860", }, { category: "external", summary: "SUSE Bug 1219608 for CVE-2024-24860", url: "https://bugzilla.suse.com/1219608", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.108.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.108.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.108.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.108.1.noarch", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.aarch64", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.s390x", "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.108.1.x86_64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.aarch64", "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-15T14:45:50Z", details: "moderate", }, ], title: "CVE-2024-24860", }, ], }
suse-su-2024:1582-1
Vulnerability from csaf_suse
Published
2024-05-10 07:19
Modified
2024-05-10 07:19
Summary
Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP5)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP5)
Description of the patch
This update for the Linux Kernel 5.14.21-150500_53 fixes several issues.
The following security issues were fixed:
- CVE-2024-0775: Fixed a use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 (bsc#1219079).
- CVE-2023-5717: Fixed a heap out-of-bounds write vulnerability perf component (bsc#1216644).
- CVE-2024-26622: Fixed a use-after-free bug in tomoyo_write_control() (bsc#1220828).
- CVE-2024-1086: Fixed a use-after-free vulnerability related to nft_verdict_init() (bsc#1219435).
Patchnames
SUSE-2024-1582,SUSE-2024-1583,SUSE-2024-1584,SUSE-2024-1586,SUSE-2024-1589,SUSE-2024-1594,SUSE-SLE-Module-Live-Patching-15-SP3-2024-1594,SUSE-SLE-Module-Live-Patching-15-SP4-2024-1585,SUSE-SLE-Module-Live-Patching-15-SP5-2024-1589
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP5)", title: "Title of the patch", }, { category: "description", text: "This update for the Linux Kernel 5.14.21-150500_53 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2024-0775: Fixed a use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 (bsc#1219079).\n- CVE-2023-5717: Fixed a heap out-of-bounds write vulnerability perf component (bsc#1216644).\n- CVE-2024-26622: Fixed a use-after-free bug in tomoyo_write_control() (bsc#1220828).\n- CVE-2024-1086: Fixed a use-after-free vulnerability related to nft_verdict_init() (bsc#1219435).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2024-1582,SUSE-2024-1583,SUSE-2024-1584,SUSE-2024-1586,SUSE-2024-1589,SUSE-2024-1594,SUSE-SLE-Module-Live-Patching-15-SP3-2024-1594,SUSE-SLE-Module-Live-Patching-15-SP4-2024-1585,SUSE-SLE-Module-Live-Patching-15-SP5-2024-1589", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_1582-1.json", }, { category: "self", summary: "URL for SUSE-SU-2024:1582-1", url: "https://www.suse.com/support/update/announcement/2024/suse-su-20241582-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2024:1582-1", url: "https://lists.suse.com/pipermail/sle-updates/2024-May/035219.html", }, { category: "self", summary: "SUSE Bug 1216644", url: "https://bugzilla.suse.com/1216644", }, { category: "self", summary: "SUSE Bug 1219079", url: "https://bugzilla.suse.com/1219079", }, { category: "self", summary: "SUSE Bug 1219435", url: "https://bugzilla.suse.com/1219435", }, { category: "self", summary: "SUSE Bug 1220828", url: "https://bugzilla.suse.com/1220828", }, { category: "self", summary: "SUSE CVE CVE-2023-5717 page", url: "https://www.suse.com/security/cve/CVE-2023-5717/", }, { category: "self", summary: "SUSE CVE CVE-2024-0775 page", url: "https://www.suse.com/security/cve/CVE-2024-0775/", }, { category: "self", summary: "SUSE CVE CVE-2024-1086 page", url: "https://www.suse.com/security/cve/CVE-2024-1086/", }, { category: "self", summary: "SUSE CVE CVE-2024-26622 page", url: "https://www.suse.com/security/cve/CVE-2024-26622/", }, ], title: "Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP5)", tracking: { current_release_date: "2024-05-10T07:19:19Z", generator: { date: "2024-05-10T07:19:19Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2024:1582-1", initial_release_date: "2024-05-10T07:19:19Z", revision_history: [ { date: "2024-05-10T07:19:19Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_118-default-13-150300.2.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-150300_59_118-default-13-150300.2.1.ppc64le", product_id: "kernel-livepatch-5_3_18-150300_59_118-default-13-150300.2.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_14_21-150400_24_55-default-14-150400.2.1.ppc64le", product: { name: "kernel-livepatch-5_14_21-150400_24_55-default-14-150400.2.1.ppc64le", product_id: "kernel-livepatch-5_14_21-150400_24_55-default-14-150400.2.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_14_21-150400_24_66-default-11-150400.2.1.ppc64le", product: { name: "kernel-livepatch-5_14_21-150400_24_66-default-11-150400.2.1.ppc64le", product_id: "kernel-livepatch-5_14_21-150400_24_66-default-11-150400.2.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_14_21-150400_24_60-default-13-150400.2.1.ppc64le", product: { name: "kernel-livepatch-5_14_21-150400_24_60-default-13-150400.2.1.ppc64le", product_id: "kernel-livepatch-5_14_21-150400_24_60-default-13-150400.2.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_14_21-150500_53-default-11-150500.3.1.ppc64le", product: { name: "kernel-livepatch-5_14_21-150500_53-default-11-150500.3.1.ppc64le", product_id: "kernel-livepatch-5_14_21-150500_53-default-11-150500.3.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_121-default-13-150300.2.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-150300_59_121-default-13-150300.2.1.ppc64le", product_id: "kernel-livepatch-5_3_18-150300_59_121-default-13-150300.2.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_14_21-150400_24_69-default-10-150400.2.1.ppc64le", product: { name: "kernel-livepatch-5_14_21-150400_24_69-default-10-150400.2.1.ppc64le", product_id: "kernel-livepatch-5_14_21-150400_24_69-default-10-150400.2.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_118-default-13-150300.2.1.s390x", product: { name: "kernel-livepatch-5_3_18-150300_59_118-default-13-150300.2.1.s390x", product_id: "kernel-livepatch-5_3_18-150300_59_118-default-13-150300.2.1.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_14_21-150400_24_55-default-14-150400.2.1.s390x", product: { name: "kernel-livepatch-5_14_21-150400_24_55-default-14-150400.2.1.s390x", product_id: "kernel-livepatch-5_14_21-150400_24_55-default-14-150400.2.1.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_14_21-150400_24_66-default-11-150400.2.1.s390x", product: { name: "kernel-livepatch-5_14_21-150400_24_66-default-11-150400.2.1.s390x", product_id: "kernel-livepatch-5_14_21-150400_24_66-default-11-150400.2.1.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_14_21-150400_24_60-default-13-150400.2.1.s390x", product: { name: "kernel-livepatch-5_14_21-150400_24_60-default-13-150400.2.1.s390x", product_id: "kernel-livepatch-5_14_21-150400_24_60-default-13-150400.2.1.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_14_21-150500_53-default-11-150500.3.1.s390x", product: { name: "kernel-livepatch-5_14_21-150500_53-default-11-150500.3.1.s390x", product_id: "kernel-livepatch-5_14_21-150500_53-default-11-150500.3.1.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_121-default-13-150300.2.1.s390x", product: { name: "kernel-livepatch-5_3_18-150300_59_121-default-13-150300.2.1.s390x", product_id: "kernel-livepatch-5_3_18-150300_59_121-default-13-150300.2.1.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_14_21-150400_24_69-default-10-150400.2.1.s390x", product: { name: "kernel-livepatch-5_14_21-150400_24_69-default-10-150400.2.1.s390x", product_id: "kernel-livepatch-5_14_21-150400_24_69-default-10-150400.2.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_118-default-13-150300.2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-150300_59_118-default-13-150300.2.1.x86_64", product_id: "kernel-livepatch-5_3_18-150300_59_118-default-13-150300.2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_118-preempt-13-150300.2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-150300_59_118-preempt-13-150300.2.1.x86_64", product_id: "kernel-livepatch-5_3_18-150300_59_118-preempt-13-150300.2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_14_21-150400_24_55-default-14-150400.2.1.x86_64", product: { name: "kernel-livepatch-5_14_21-150400_24_55-default-14-150400.2.1.x86_64", product_id: "kernel-livepatch-5_14_21-150400_24_55-default-14-150400.2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_14_21-150400_24_66-default-11-150400.2.1.x86_64", product: { name: "kernel-livepatch-5_14_21-150400_24_66-default-11-150400.2.1.x86_64", product_id: "kernel-livepatch-5_14_21-150400_24_66-default-11-150400.2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_14_21-150400_24_60-default-13-150400.2.1.x86_64", product: { name: "kernel-livepatch-5_14_21-150400_24_60-default-13-150400.2.1.x86_64", product_id: "kernel-livepatch-5_14_21-150400_24_60-default-13-150400.2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_14_21-150500_53-default-11-150500.3.1.x86_64", product: { name: "kernel-livepatch-5_14_21-150500_53-default-11-150500.3.1.x86_64", product_id: "kernel-livepatch-5_14_21-150500_53-default-11-150500.3.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_121-default-13-150300.2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-150300_59_121-default-13-150300.2.1.x86_64", product_id: "kernel-livepatch-5_3_18-150300_59_121-default-13-150300.2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_121-preempt-13-150300.2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-150300_59_121-preempt-13-150300.2.1.x86_64", product_id: "kernel-livepatch-5_3_18-150300_59_121-preempt-13-150300.2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_14_21-150400_24_69-default-10-150400.2.1.x86_64", product: { name: "kernel-livepatch-5_14_21-150400_24_69-default-10-150400.2.1.x86_64", product_id: "kernel-livepatch-5_14_21-150400_24_69-default-10-150400.2.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP3", product: { name: "SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP4", product: { name: "SUSE Linux Enterprise Live Patching 15 SP4", product_id: "SUSE Linux Enterprise Live Patching 15 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP5", product: { name: "SUSE Linux Enterprise Live Patching 15 SP5", product_id: "SUSE Linux Enterprise Live Patching 15 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_121-default-13-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-13-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-150300_59_121-default-13-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_121-default-13-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-13-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-150300_59_121-default-13-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_121-default-13-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-13-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-150300_59_121-default-13-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_14_21-150400_24_69-default-10-150400.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4", product_id: "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_69-default-10-150400.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_14_21-150400_24_69-default-10-150400.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_14_21-150400_24_69-default-10-150400.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4", product_id: "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_69-default-10-150400.2.1.s390x", }, product_reference: "kernel-livepatch-5_14_21-150400_24_69-default-10-150400.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_14_21-150400_24_69-default-10-150400.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4", product_id: "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_69-default-10-150400.2.1.x86_64", }, product_reference: "kernel-livepatch-5_14_21-150400_24_69-default-10-150400.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_14_21-150500_53-default-11-150500.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP5", product_id: "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-11-150500.3.1.ppc64le", }, product_reference: "kernel-livepatch-5_14_21-150500_53-default-11-150500.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_14_21-150500_53-default-11-150500.3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP5", product_id: "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-11-150500.3.1.s390x", }, product_reference: "kernel-livepatch-5_14_21-150500_53-default-11-150500.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_14_21-150500_53-default-11-150500.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5", product_id: "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-11-150500.3.1.x86_64", }, product_reference: "kernel-livepatch-5_14_21-150500_53-default-11-150500.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP5", }, ], }, vulnerabilities: [ { cve: "CVE-2023-5717", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-5717", }, ], notes: [ { category: "general", text: "A heap out-of-bounds write vulnerability in the Linux kernel's Linux Kernel Performance Events (perf) component can be exploited to achieve local privilege escalation.\n\nIf perf_read_group() is called while an event's sibling_list is smaller than its child's sibling_list, it can increment or write to memory locations outside of the allocated buffer.\n\nWe recommend upgrading past commit 32671e3799ca2e4590773fd0e63aaa4229e50c06.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-13-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-13-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-13-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_69-default-10-150400.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_69-default-10-150400.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_69-default-10-150400.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-11-150500.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-11-150500.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-11-150500.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-5717", url: "https://www.suse.com/security/cve/CVE-2023-5717", }, { category: "external", summary: "SUSE Bug 1216584 for CVE-2023-5717", url: "https://bugzilla.suse.com/1216584", }, { category: "external", summary: "SUSE Bug 1216644 for CVE-2023-5717", url: "https://bugzilla.suse.com/1216644", }, { category: "external", summary: "SUSE Bug 1217557 for CVE-2023-5717", url: "https://bugzilla.suse.com/1217557", }, { category: "external", summary: "SUSE Bug 1219697 for CVE-2023-5717", url: "https://bugzilla.suse.com/1219697", }, { category: "external", summary: "SUSE Bug 1220191 for CVE-2023-5717", url: "https://bugzilla.suse.com/1220191", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-13-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-13-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-13-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_69-default-10-150400.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_69-default-10-150400.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_69-default-10-150400.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-11-150500.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-11-150500.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-11-150500.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-13-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-13-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-13-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_69-default-10-150400.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_69-default-10-150400.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_69-default-10-150400.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-11-150500.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-11-150500.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-11-150500.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-05-10T07:19:19Z", details: "important", }, ], title: "CVE-2023-5717", }, { cve: "CVE-2024-0775", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-0775", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 in the Linux kernel. This flaw allows a local user to cause an information leak problem while freeing the old quota file names before a potential failure, leading to a use-after-free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-13-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-13-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-13-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_69-default-10-150400.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_69-default-10-150400.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_69-default-10-150400.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-11-150500.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-11-150500.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-11-150500.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-0775", url: "https://www.suse.com/security/cve/CVE-2024-0775", }, { category: "external", summary: "SUSE Bug 1219053 for CVE-2024-0775", url: "https://bugzilla.suse.com/1219053", }, { category: "external", summary: "SUSE Bug 1219082 for CVE-2024-0775", url: "https://bugzilla.suse.com/1219082", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2024-0775", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2024-0775", url: "https://bugzilla.suse.com/1224878", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-13-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-13-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-13-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_69-default-10-150400.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_69-default-10-150400.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_69-default-10-150400.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-11-150500.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-11-150500.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-11-150500.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-13-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-13-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-13-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_69-default-10-150400.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_69-default-10-150400.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_69-default-10-150400.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-11-150500.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-11-150500.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-11-150500.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-05-10T07:19:19Z", details: "important", }, ], title: "CVE-2024-0775", }, { cve: "CVE-2024-1086", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-1086", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nThe nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT.\n\nWe recommend upgrading past commit f342de4e2f33e0e39165d8639387aa6c19dff660.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-13-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-13-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-13-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_69-default-10-150400.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_69-default-10-150400.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_69-default-10-150400.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-11-150500.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-11-150500.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-11-150500.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-1086", url: "https://www.suse.com/security/cve/CVE-2024-1086", }, { category: "external", summary: "SUSE Bug 1219434 for CVE-2024-1086", url: "https://bugzilla.suse.com/1219434", }, { category: "external", summary: "SUSE Bug 1219435 for CVE-2024-1086", url: "https://bugzilla.suse.com/1219435", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2024-1086", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2024-1086", url: "https://bugzilla.suse.com/1224878", }, { category: "external", summary: "SUSE Bug 1226066 for CVE-2024-1086", url: "https://bugzilla.suse.com/1226066", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-13-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-13-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-13-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_69-default-10-150400.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_69-default-10-150400.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_69-default-10-150400.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-11-150500.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-11-150500.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-11-150500.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-13-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-13-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-13-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_69-default-10-150400.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_69-default-10-150400.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_69-default-10-150400.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-11-150500.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-11-150500.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-11-150500.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-05-10T07:19:19Z", details: "important", }, ], title: "CVE-2024-1086", }, { cve: "CVE-2024-26622", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-26622", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\ntomoyo: fix UAF write bug in tomoyo_write_control()\n\nSince tomoyo_write_control() updates head->write_buf when write()\nof long lines is requested, we need to fetch head->write_buf after\nhead->io_sem is held. Otherwise, concurrent write() requests can\ncause use-after-free-write and double-free problems.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-13-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-13-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-13-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_69-default-10-150400.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_69-default-10-150400.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_69-default-10-150400.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-11-150500.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-11-150500.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-11-150500.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-26622", url: "https://www.suse.com/security/cve/CVE-2024-26622", }, { category: "external", summary: "SUSE Bug 1220825 for CVE-2024-26622", url: "https://bugzilla.suse.com/1220825", }, { category: "external", summary: "SUSE Bug 1220828 for CVE-2024-26622", url: "https://bugzilla.suse.com/1220828", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2024-26622", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2024-26622", url: "https://bugzilla.suse.com/1224878", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-13-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-13-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-13-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_69-default-10-150400.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_69-default-10-150400.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_69-default-10-150400.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-11-150500.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-11-150500.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-11-150500.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-13-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-13-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-13-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_69-default-10-150400.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_69-default-10-150400.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_69-default-10-150400.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-11-150500.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-11-150500.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-11-150500.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-05-10T07:19:19Z", details: "important", }, ], title: "CVE-2024-26622", }, ], }
suse-su-2024:0476-1
Vulnerability from csaf_suse
Published
2024-02-14 18:35
Modified
2024-02-14 18:35
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP4 RT kernel was updated to receive various security bugfixes.
The following security bugs were fixed:
- CVE-2024-0340: Fixed information disclosure in vhost/vhost.c:vhost_new_msg() (bsc#1218689).
- CVE-2024-24860: Fixed a denial of service caused by a race condition in {min,max}_key_size_set() (bsc#1219608).
- CVE-2024-1085: Fixed nf_tables use-after-free vulnerability in the nft_setelem_catchall_deactivate() function (bsc#1219429).
- CVE-2024-1086: Fixed a use-after-free vulnerability inside the nf_tables component that could have been exploited to achieve local privilege escalation (bsc#1219434).
- CVE-2023-51042: Fixed use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (bsc#1219128).
- CVE-2023-51780: Fixed a use-after-free in do_vcc_ioctl in net/atm/ioctl.c, because of a vcc_recvmsg race condition (bsc#1218730).
- CVE-2023-46838: Fixed an issue with Xen netback processing of zero-length transmit fragment (bsc#1218836).
- CVE-2021-33631: Fixed an integer overflow in ext4_write_inline_data_end() (bsc#1219412).
- CVE-2023-6535: Fixed a NULL pointer dereference in nvmet_tcp_execute_request (bsc#1217988).
- CVE-2023-6536: Fixed a NULL pointer dereference in __nvmet_req_complete (bsc#1217989).
- CVE-2023-6356: Fixed a NULL pointer dereference in nvmet_tcp_build_pdu_iovec (bsc#1217987).
- CVE-2023-47233: Fixed a use-after-free in the device unplugging (disconnect the USB by hotplug) code inside the brcm80211 component (bsc#1216702).
- CVE-2023-51043: Fixed use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c (bsc#1219120).
- CVE-2024-0775: Fixed use-after-free in __ext4_remount in fs/ext4/super.c that could allow a local user to cause an information leak problem while freeing the old quota file names before a potential failure (bsc#1219053).
- CVE-2023-6040: Fixed an out-of-bounds access vulnerability while creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within `nf_tables_newtable` function (bsc#1218752).
- CVE-2024-0641: Fixed a denial of service vulnerability in tipc_crypto_key_revoke in net/tipc/crypto.c (bsc#1218916).
- CVE-2024-0565: Fixed an out-of-bounds memory read flaw in receive_encrypted_standard in fs/smb/client/smb2ops.c (bsc#1218832).
- CVE-2023-6915: Fixed a NULL pointer dereference problem in ida_free in lib/idr.c (bsc#1218804).
- CVE-2023-51782: Fixed use-after-free in rose_ioctl in net/rose/af_rose.c because of a rose_accept race condition (bsc#1218757).
The following non-security bugs were fixed:
- Store the old kernel changelog entries in kernel-docs package (bsc#1218713).
- bcache: Fix __bch_btree_node_alloc to make the failure behavior consistent (git-fixes).
- bcache: Remove unnecessary NULL point check in node allocations (git-fixes).
- bcache: add code comments for bch_btree_node_get() and __bch_btree_node_alloc() (git-fixes).
- bcache: avoid NULL checking to c->root in run_cache_set() (git-fixes).
- bcache: avoid oversize memory allocation by small stripe_size (git-fixes).
- bcache: check return value from btree_node_alloc_replacement() (git-fixes).
- bcache: fixup btree_cache_wait list damage (git-fixes).
- bcache: fixup init dirty data errors (git-fixes).
- bcache: fixup lock c->root error (git-fixes).
- bcache: fixup multi-threaded bch_sectors_dirty_init() wake-up race (git-fixes).
- bcache: prevent potential division by zero error (git-fixes).
- bcache: remove redundant assignment to variable cur_idx (git-fixes).
- bcache: replace a mistaken IS_ERR() by IS_ERR_OR_NULL() in btree_gc_coalesce() (git-fixes).
- bcache: revert replacing IS_ERR_OR_NULL with IS_ERR (git-fixes).
- block: Fix kabi header include (bsc#1218929).
- block: free the extended dev_t minor later (bsc#1218930).
- clocksource: Skip watchdog check for large watchdog intervals (bsc#1217217).
- clocksource: disable watchdog checks on TSC when TSC is watchdog (bsc#1215885).
- dm cache policy smq: ensure IO does not prevent cleaner policy progress (git-fixes).
- dm cache: add cond_resched() to various workqueue loops (git-fixes).
- dm clone: call kmem_cache_destroy() in dm_clone_init() error path (git-fixes).
- dm crypt: add cond_resched() to dmcrypt_write() (git-fixes).
- dm crypt: avoid accessing uninitialized tasklet (git-fixes).
- dm flakey: do not corrupt the zero page (git-fixes).
- dm flakey: fix a crash with invalid table line (git-fixes).
- dm flakey: fix logic when corrupting a bio (git-fixes).
- dm init: add dm-mod.waitfor to wait for asynchronously probed block devices (git-fixes).
- dm integrity: call kmem_cache_destroy() in dm_integrity_init() error path (git-fixes).
- dm integrity: reduce vmalloc space footprint on 32-bit architectures (git-fixes).
- dm raid: clean up four equivalent goto tags in raid_ctr() (git-fixes).
- dm raid: fix missing reconfig_mutex unlock in raid_ctr() error paths (git-fixes).
- dm stats: check for and propagate alloc_percpu failure (git-fixes).
- dm thin metadata: Fix ABBA deadlock by resetting dm_bufio_client (git-fixes).
- dm thin metadata: check fail_io before using data_sm (git-fixes).
- dm thin: add cond_resched() to various workqueue loops (git-fixes).
- dm thin: fix deadlock when swapping to thin device (bsc#1177529).
- dm verity: do not perform FEC for failed readahead IO (git-fixes).
- dm verity: fix error handling for check_at_most_once on FEC (git-fixes).
- dm verity: skip redundant verity_handle_err() on I/O errors (git-fixes).
- dm zoned: free dmz->ddev array in dmz_put_zoned_devices (git-fixes).
- dm-delay: fix a race between delay_presuspend and delay_bio (git-fixes).
- dm-integrity: do not modify bio's immutable bio_vec in integrity_metadata() (git-fixes).
- dm-verity: align struct dm_verity_fec_io properly (git-fixes).
- dm: add cond_resched() to dm_wq_work() (git-fixes).
- dm: do not lock fs when the map is NULL during suspend or resume (git-fixes).
- dm: do not lock fs when the map is NULL in process of resume (git-fixes).
- dm: remove flush_scheduled_work() during local_exit() (git-fixes).
- dm: send just one event on resize, not two (git-fixes).
- doc/README.KSYMS: Add to repo.
- hv_netvsc: rndis_filter needs to select NLS (git-fixes).
- intel_idle: add Emerald Rapids Xeon support (bsc#1216016).
- kabi, vmstat: skip periodic vmstat update for isolated CPUs (bsc#1217895).
- kernel-source: Fix description typo
- loop: suppress uevents while reconfiguring the device (git-fixes).
- nbd: Fix debugfs_create_dir error checking (git-fixes).
- nbd: fix incomplete validation of ioctl arg (git-fixes).
- nbd: use the correct block_device in nbd_bdev_reset (git-fixes).
- nfsd4: add refcount for nfsd4_blocked_lock (bsc#1218968 bsc#1219349).
- nfsd: fix RELEASE_LOCKOWNER (bsc#1218968).
- null_blk: Always check queue mode setting from configfs (git-fixes).
- powerpc/pseries/iommu: enable_ddw incorrectly returns direct mapping for SR-IOV device (bsc#1212091 ltc#199106 git-fixes).
- rbd: avoid use-after-free in do_rbd_add() when rbd_dev_create() fails (git-fixes).
- rbd: decouple header read-in from updating rbd_dev->header (git-fixes).
- rbd: decouple parent info read-in from updating rbd_dev (git-fixes).
- rbd: get snapshot context after exclusive lock is ensured to be held (git-fixes).
- rbd: harden get_lock_owner_info() a bit (git-fixes).
- rbd: make get_lock_owner_info() return a single locker or NULL (git-fixes).
- rbd: move RBD_OBJ_FLAG_COPYUP_ENABLED flag setting (git-fixes).
- rbd: move rbd_dev_refresh() definition (git-fixes).
- rbd: prevent busy loop when requesting exclusive lock (git-fixes).
- rbd: retrieve and check lock owner twice before blocklisting (git-fixes).
- rbd: take header_rwsem in rbd_dev_refresh() only when updating (git-fixes).
- sched/isolation: add cpu_is_isolated() API (bsc#1217895).
- scsi: ibmvfc: Implement channel queue depth and event buffer accounting (bsc#1209834 ltc#202097).
- scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool (bsc#1209834 ltc#202097).
- trace,smp: Add tracepoints around remotelly called functions (bsc#1217895).
- vmstat: skip periodic vmstat update for isolated CPUs (bsc#1217895).
Patchnames
SUSE-2024-476,SUSE-SLE-Micro-5.3-2024-476,SUSE-SLE-Micro-5.4-2024-476,SUSE-SLE-Module-Live-Patching-15-SP4-2024-476,openSUSE-Leap-Micro-5.3-2024-476,openSUSE-Leap-Micro-5.4-2024-476
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "The SUSE Linux Enterprise 15 SP4 RT kernel was updated to receive various security bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2024-0340: Fixed information disclosure in vhost/vhost.c:vhost_new_msg() (bsc#1218689).\n- CVE-2024-24860: Fixed a denial of service caused by a race condition in {min,max}_key_size_set() (bsc#1219608).\n- CVE-2024-1085: Fixed nf_tables use-after-free vulnerability in the nft_setelem_catchall_deactivate() function (bsc#1219429).\n- CVE-2024-1086: Fixed a use-after-free vulnerability inside the nf_tables component that could have been exploited to achieve local privilege escalation (bsc#1219434).\n- CVE-2023-51042: Fixed use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (bsc#1219128).\n- CVE-2023-51780: Fixed a use-after-free in do_vcc_ioctl in net/atm/ioctl.c, because of a vcc_recvmsg race condition (bsc#1218730).\n- CVE-2023-46838: Fixed an issue with Xen netback processing of zero-length transmit fragment (bsc#1218836).\n- CVE-2021-33631: Fixed an integer overflow in ext4_write_inline_data_end() (bsc#1219412).\n- CVE-2023-6535: Fixed a NULL pointer dereference in nvmet_tcp_execute_request (bsc#1217988).\n- CVE-2023-6536: Fixed a NULL pointer dereference in __nvmet_req_complete (bsc#1217989).\n- CVE-2023-6356: Fixed a NULL pointer dereference in nvmet_tcp_build_pdu_iovec (bsc#1217987).\n- CVE-2023-47233: Fixed a use-after-free in the device unplugging (disconnect the USB by hotplug) code inside the brcm80211 component (bsc#1216702).\n- CVE-2023-51043: Fixed use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c (bsc#1219120).\n- CVE-2024-0775: Fixed use-after-free in __ext4_remount in fs/ext4/super.c that could allow a local user to cause an information leak problem while freeing the old quota file names before a potential failure (bsc#1219053).\n- CVE-2023-6040: Fixed an out-of-bounds access vulnerability while creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within `nf_tables_newtable` function (bsc#1218752).\n- CVE-2024-0641: Fixed a denial of service vulnerability in tipc_crypto_key_revoke in net/tipc/crypto.c (bsc#1218916).\n- CVE-2024-0565: Fixed an out-of-bounds memory read flaw in receive_encrypted_standard in fs/smb/client/smb2ops.c (bsc#1218832).\n- CVE-2023-6915: Fixed a NULL pointer dereference problem in ida_free in lib/idr.c (bsc#1218804).\n- CVE-2023-51782: Fixed use-after-free in rose_ioctl in net/rose/af_rose.c because of a rose_accept race condition (bsc#1218757).\n\nThe following non-security bugs were fixed:\n\n- Store the old kernel changelog entries in kernel-docs package (bsc#1218713).\n- bcache: Fix __bch_btree_node_alloc to make the failure behavior consistent (git-fixes).\n- bcache: Remove unnecessary NULL point check in node allocations (git-fixes).\n- bcache: add code comments for bch_btree_node_get() and __bch_btree_node_alloc() (git-fixes).\n- bcache: avoid NULL checking to c->root in run_cache_set() (git-fixes).\n- bcache: avoid oversize memory allocation by small stripe_size (git-fixes).\n- bcache: check return value from btree_node_alloc_replacement() (git-fixes).\n- bcache: fixup btree_cache_wait list damage (git-fixes).\n- bcache: fixup init dirty data errors (git-fixes).\n- bcache: fixup lock c->root error (git-fixes).\n- bcache: fixup multi-threaded bch_sectors_dirty_init() wake-up race (git-fixes).\n- bcache: prevent potential division by zero error (git-fixes).\n- bcache: remove redundant assignment to variable cur_idx (git-fixes).\n- bcache: replace a mistaken IS_ERR() by IS_ERR_OR_NULL() in btree_gc_coalesce() (git-fixes).\n- bcache: revert replacing IS_ERR_OR_NULL with IS_ERR (git-fixes).\n- block: Fix kabi header include (bsc#1218929).\n- block: free the extended dev_t minor later (bsc#1218930).\n- clocksource: Skip watchdog check for large watchdog intervals (bsc#1217217).\n- clocksource: disable watchdog checks on TSC when TSC is watchdog (bsc#1215885).\n- dm cache policy smq: ensure IO does not prevent cleaner policy progress (git-fixes).\n- dm cache: add cond_resched() to various workqueue loops (git-fixes).\n- dm clone: call kmem_cache_destroy() in dm_clone_init() error path (git-fixes).\n- dm crypt: add cond_resched() to dmcrypt_write() (git-fixes).\n- dm crypt: avoid accessing uninitialized tasklet (git-fixes).\n- dm flakey: do not corrupt the zero page (git-fixes).\n- dm flakey: fix a crash with invalid table line (git-fixes).\n- dm flakey: fix logic when corrupting a bio (git-fixes).\n- dm init: add dm-mod.waitfor to wait for asynchronously probed block devices (git-fixes).\n- dm integrity: call kmem_cache_destroy() in dm_integrity_init() error path (git-fixes).\n- dm integrity: reduce vmalloc space footprint on 32-bit architectures (git-fixes).\n- dm raid: clean up four equivalent goto tags in raid_ctr() (git-fixes).\n- dm raid: fix missing reconfig_mutex unlock in raid_ctr() error paths (git-fixes).\n- dm stats: check for and propagate alloc_percpu failure (git-fixes).\n- dm thin metadata: Fix ABBA deadlock by resetting dm_bufio_client (git-fixes).\n- dm thin metadata: check fail_io before using data_sm (git-fixes).\n- dm thin: add cond_resched() to various workqueue loops (git-fixes).\n- dm thin: fix deadlock when swapping to thin device (bsc#1177529).\n- dm verity: do not perform FEC for failed readahead IO (git-fixes).\n- dm verity: fix error handling for check_at_most_once on FEC (git-fixes).\n- dm verity: skip redundant verity_handle_err() on I/O errors (git-fixes).\n- dm zoned: free dmz->ddev array in dmz_put_zoned_devices (git-fixes).\n- dm-delay: fix a race between delay_presuspend and delay_bio (git-fixes).\n- dm-integrity: do not modify bio's immutable bio_vec in integrity_metadata() (git-fixes).\n- dm-verity: align struct dm_verity_fec_io properly (git-fixes).\n- dm: add cond_resched() to dm_wq_work() (git-fixes).\n- dm: do not lock fs when the map is NULL during suspend or resume (git-fixes).\n- dm: do not lock fs when the map is NULL in process of resume (git-fixes).\n- dm: remove flush_scheduled_work() during local_exit() (git-fixes).\n- dm: send just one event on resize, not two (git-fixes).\n- doc/README.KSYMS: Add to repo.\n- hv_netvsc: rndis_filter needs to select NLS (git-fixes).\n- intel_idle: add Emerald Rapids Xeon support (bsc#1216016).\n- kabi, vmstat: skip periodic vmstat update for isolated CPUs (bsc#1217895).\n- kernel-source: Fix description typo\n- loop: suppress uevents while reconfiguring the device (git-fixes).\n- nbd: Fix debugfs_create_dir error checking (git-fixes).\n- nbd: fix incomplete validation of ioctl arg (git-fixes).\n- nbd: use the correct block_device in nbd_bdev_reset (git-fixes).\n- nfsd4: add refcount for nfsd4_blocked_lock (bsc#1218968 bsc#1219349).\n- nfsd: fix RELEASE_LOCKOWNER (bsc#1218968).\n- null_blk: Always check queue mode setting from configfs (git-fixes).\n- powerpc/pseries/iommu: enable_ddw incorrectly returns direct mapping for SR-IOV device (bsc#1212091 ltc#199106 git-fixes).\n- rbd: avoid use-after-free in do_rbd_add() when rbd_dev_create() fails (git-fixes).\n- rbd: decouple header read-in from updating rbd_dev->header (git-fixes).\n- rbd: decouple parent info read-in from updating rbd_dev (git-fixes).\n- rbd: get snapshot context after exclusive lock is ensured to be held (git-fixes).\n- rbd: harden get_lock_owner_info() a bit (git-fixes).\n- rbd: make get_lock_owner_info() return a single locker or NULL (git-fixes).\n- rbd: move RBD_OBJ_FLAG_COPYUP_ENABLED flag setting (git-fixes).\n- rbd: move rbd_dev_refresh() definition (git-fixes).\n- rbd: prevent busy loop when requesting exclusive lock (git-fixes).\n- rbd: retrieve and check lock owner twice before blocklisting (git-fixes).\n- rbd: take header_rwsem in rbd_dev_refresh() only when updating (git-fixes).\n- sched/isolation: add cpu_is_isolated() API (bsc#1217895).\n- scsi: ibmvfc: Implement channel queue depth and event buffer accounting (bsc#1209834 ltc#202097).\n- scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool (bsc#1209834 ltc#202097).\n- trace,smp: Add tracepoints around remotelly called functions (bsc#1217895).\n- vmstat: skip periodic vmstat update for isolated CPUs (bsc#1217895).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2024-476,SUSE-SLE-Micro-5.3-2024-476,SUSE-SLE-Micro-5.4-2024-476,SUSE-SLE-Module-Live-Patching-15-SP4-2024-476,openSUSE-Leap-Micro-5.3-2024-476,openSUSE-Leap-Micro-5.4-2024-476", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_0476-1.json", }, { category: "self", summary: "URL for SUSE-SU-2024:0476-1", url: "https://www.suse.com/support/update/announcement/2024/suse-su-20240476-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2024:0476-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017917.html", }, { category: "self", summary: "SUSE Bug 1108281", url: "https://bugzilla.suse.com/1108281", }, { category: "self", summary: "SUSE Bug 1177529", url: "https://bugzilla.suse.com/1177529", }, { category: "self", summary: "SUSE Bug 1209834", url: "https://bugzilla.suse.com/1209834", }, { category: "self", summary: "SUSE Bug 1212091", url: "https://bugzilla.suse.com/1212091", }, { category: "self", summary: "SUSE Bug 1215885", url: "https://bugzilla.suse.com/1215885", }, { category: "self", summary: "SUSE Bug 1216016", url: "https://bugzilla.suse.com/1216016", }, { category: "self", summary: "SUSE Bug 1216702", url: "https://bugzilla.suse.com/1216702", }, { category: "self", summary: "SUSE Bug 1217217", url: "https://bugzilla.suse.com/1217217", }, { category: "self", summary: "SUSE Bug 1217670", url: "https://bugzilla.suse.com/1217670", }, { category: "self", summary: "SUSE Bug 1217895", url: "https://bugzilla.suse.com/1217895", }, { category: "self", summary: "SUSE Bug 1217987", url: "https://bugzilla.suse.com/1217987", }, { category: "self", summary: "SUSE Bug 1217988", url: "https://bugzilla.suse.com/1217988", }, { category: "self", summary: "SUSE Bug 1217989", url: "https://bugzilla.suse.com/1217989", }, { category: "self", summary: "SUSE Bug 1218689", url: "https://bugzilla.suse.com/1218689", }, { category: "self", summary: "SUSE Bug 1218713", url: "https://bugzilla.suse.com/1218713", }, { category: "self", summary: "SUSE Bug 1218730", url: "https://bugzilla.suse.com/1218730", }, { category: "self", summary: "SUSE Bug 1218752", url: "https://bugzilla.suse.com/1218752", }, { category: "self", summary: "SUSE Bug 1218757", url: "https://bugzilla.suse.com/1218757", }, { category: "self", summary: "SUSE Bug 1218768", url: "https://bugzilla.suse.com/1218768", }, { category: "self", summary: "SUSE Bug 1218804", url: "https://bugzilla.suse.com/1218804", }, { category: "self", summary: "SUSE Bug 1218832", url: "https://bugzilla.suse.com/1218832", }, { category: "self", summary: "SUSE Bug 1218836", url: "https://bugzilla.suse.com/1218836", }, { category: "self", summary: "SUSE Bug 1218916", url: "https://bugzilla.suse.com/1218916", }, { category: "self", summary: "SUSE Bug 1218929", url: "https://bugzilla.suse.com/1218929", }, { category: "self", summary: "SUSE Bug 1218930", url: "https://bugzilla.suse.com/1218930", }, { category: "self", summary: "SUSE Bug 1218968", url: "https://bugzilla.suse.com/1218968", }, { category: "self", summary: "SUSE Bug 1219053", url: "https://bugzilla.suse.com/1219053", }, { category: "self", summary: "SUSE Bug 1219120", url: "https://bugzilla.suse.com/1219120", }, { category: "self", summary: "SUSE Bug 1219128", url: "https://bugzilla.suse.com/1219128", }, { category: "self", summary: "SUSE Bug 1219349", url: "https://bugzilla.suse.com/1219349", }, { category: "self", summary: "SUSE Bug 1219412", url: "https://bugzilla.suse.com/1219412", }, { category: "self", summary: "SUSE Bug 1219429", url: "https://bugzilla.suse.com/1219429", }, { category: "self", summary: "SUSE Bug 1219434", url: "https://bugzilla.suse.com/1219434", }, { category: "self", summary: "SUSE Bug 1219490", url: "https://bugzilla.suse.com/1219490", }, { category: "self", summary: "SUSE Bug 1219608", url: "https://bugzilla.suse.com/1219608", }, { category: "self", summary: "SUSE CVE CVE-2021-33631 page", url: "https://www.suse.com/security/cve/CVE-2021-33631/", }, { category: "self", summary: "SUSE CVE CVE-2023-46838 page", url: "https://www.suse.com/security/cve/CVE-2023-46838/", }, { category: "self", summary: "SUSE CVE CVE-2023-47233 page", url: "https://www.suse.com/security/cve/CVE-2023-47233/", }, { category: "self", summary: "SUSE CVE CVE-2023-51042 page", url: "https://www.suse.com/security/cve/CVE-2023-51042/", }, { category: "self", summary: "SUSE CVE CVE-2023-51043 page", url: "https://www.suse.com/security/cve/CVE-2023-51043/", }, { category: "self", summary: "SUSE CVE CVE-2023-51780 page", url: "https://www.suse.com/security/cve/CVE-2023-51780/", }, { category: "self", summary: "SUSE CVE CVE-2023-51782 page", url: "https://www.suse.com/security/cve/CVE-2023-51782/", }, { category: "self", summary: "SUSE CVE CVE-2023-6040 page", url: "https://www.suse.com/security/cve/CVE-2023-6040/", }, { category: "self", summary: "SUSE CVE CVE-2023-6356 page", url: "https://www.suse.com/security/cve/CVE-2023-6356/", }, { category: "self", summary: "SUSE CVE CVE-2023-6535 page", url: "https://www.suse.com/security/cve/CVE-2023-6535/", }, { category: "self", summary: "SUSE CVE CVE-2023-6536 page", url: "https://www.suse.com/security/cve/CVE-2023-6536/", }, { category: "self", summary: "SUSE CVE CVE-2023-6915 page", url: "https://www.suse.com/security/cve/CVE-2023-6915/", }, { category: "self", summary: "SUSE CVE CVE-2024-0340 page", url: "https://www.suse.com/security/cve/CVE-2024-0340/", }, { category: "self", summary: "SUSE CVE CVE-2024-0565 page", url: "https://www.suse.com/security/cve/CVE-2024-0565/", }, { category: "self", summary: "SUSE CVE CVE-2024-0641 page", url: "https://www.suse.com/security/cve/CVE-2024-0641/", }, { category: "self", summary: "SUSE CVE CVE-2024-0775 page", url: "https://www.suse.com/security/cve/CVE-2024-0775/", }, { category: "self", summary: "SUSE CVE CVE-2024-1085 page", url: "https://www.suse.com/security/cve/CVE-2024-1085/", }, { category: "self", summary: "SUSE CVE CVE-2024-1086 page", url: "https://www.suse.com/security/cve/CVE-2024-1086/", }, { category: "self", summary: "SUSE CVE CVE-2024-24860 page", url: "https://www.suse.com/security/cve/CVE-2024-24860/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2024-02-14T18:35:28Z", generator: { date: "2024-02-14T18:35:28Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2024:0476-1", initial_release_date: "2024-02-14T18:35:28Z", revision_history: [ { date: "2024-02-14T18:35:28Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-devel-rt-5.14.21-150400.15.68.1.noarch", product: { name: "kernel-devel-rt-5.14.21-150400.15.68.1.noarch", product_id: "kernel-devel-rt-5.14.21-150400.15.68.1.noarch", }, }, { category: "product_version", name: "kernel-source-rt-5.14.21-150400.15.68.1.noarch", product: { name: "kernel-source-rt-5.14.21-150400.15.68.1.noarch", product_id: "kernel-source-rt-5.14.21-150400.15.68.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-rt-5.14.21-150400.15.68.1.x86_64", product: { name: "cluster-md-kmp-rt-5.14.21-150400.15.68.1.x86_64", product_id: "cluster-md-kmp-rt-5.14.21-150400.15.68.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-rt-5.14.21-150400.15.68.1.x86_64", product: { name: "dlm-kmp-rt-5.14.21-150400.15.68.1.x86_64", product_id: "dlm-kmp-rt-5.14.21-150400.15.68.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-rt-5.14.21-150400.15.68.1.x86_64", product: { name: "gfs2-kmp-rt-5.14.21-150400.15.68.1.x86_64", product_id: "gfs2-kmp-rt-5.14.21-150400.15.68.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64", product: { name: "kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64", product_id: "kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-5.14.21-150400.15.68.1.x86_64", product: { name: "kernel-rt-5.14.21-150400.15.68.1.x86_64", product_id: "kernel-rt-5.14.21-150400.15.68.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-devel-5.14.21-150400.15.68.1.x86_64", product: { name: "kernel-rt-devel-5.14.21-150400.15.68.1.x86_64", product_id: "kernel-rt-devel-5.14.21-150400.15.68.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-extra-5.14.21-150400.15.68.1.x86_64", product: { name: "kernel-rt-extra-5.14.21-150400.15.68.1.x86_64", product_id: "kernel-rt-extra-5.14.21-150400.15.68.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-livepatch-5.14.21-150400.15.68.1.x86_64", product: { name: "kernel-rt-livepatch-5.14.21-150400.15.68.1.x86_64", product_id: "kernel-rt-livepatch-5.14.21-150400.15.68.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-livepatch-devel-5.14.21-150400.15.68.1.x86_64", product: { name: "kernel-rt-livepatch-devel-5.14.21-150400.15.68.1.x86_64", product_id: "kernel-rt-livepatch-devel-5.14.21-150400.15.68.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-optional-5.14.21-150400.15.68.1.x86_64", product: { name: "kernel-rt-optional-5.14.21-150400.15.68.1.x86_64", product_id: "kernel-rt-optional-5.14.21-150400.15.68.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-5.14.21-150400.15.68.1.x86_64", product: { name: "kernel-rt_debug-5.14.21-150400.15.68.1.x86_64", product_id: "kernel-rt_debug-5.14.21-150400.15.68.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-devel-5.14.21-150400.15.68.1.x86_64", product: { name: "kernel-rt_debug-devel-5.14.21-150400.15.68.1.x86_64", product_id: "kernel-rt_debug-devel-5.14.21-150400.15.68.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-livepatch-devel-5.14.21-150400.15.68.1.x86_64", product: { name: "kernel-rt_debug-livepatch-devel-5.14.21-150400.15.68.1.x86_64", product_id: "kernel-rt_debug-livepatch-devel-5.14.21-150400.15.68.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-rt-5.14.21-150400.15.68.1.x86_64", product: { name: "kernel-syms-rt-5.14.21-150400.15.68.1.x86_64", product_id: "kernel-syms-rt-5.14.21-150400.15.68.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-rt-5.14.21-150400.15.68.1.x86_64", product: { name: "kselftests-kmp-rt-5.14.21-150400.15.68.1.x86_64", product_id: "kselftests-kmp-rt-5.14.21-150400.15.68.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-rt-5.14.21-150400.15.68.1.x86_64", product: { name: "ocfs2-kmp-rt-5.14.21-150400.15.68.1.x86_64", product_id: "ocfs2-kmp-rt-5.14.21-150400.15.68.1.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-rt-5.14.21-150400.15.68.1.x86_64", product: { name: "reiserfs-kmp-rt-5.14.21-150400.15.68.1.x86_64", product_id: "reiserfs-kmp-rt-5.14.21-150400.15.68.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Micro 5.3", product: { name: "SUSE Linux Enterprise Micro 5.3", product_id: "SUSE Linux Enterprise Micro 5.3", product_identification_helper: { cpe: "cpe:/o:suse:sle-micro:5.3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Micro 5.4", product: { name: "SUSE Linux Enterprise Micro 5.4", product_id: "SUSE Linux Enterprise Micro 5.4", product_identification_helper: { cpe: "cpe:/o:suse:sle-micro:5.4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP4", product: { name: "SUSE Linux Enterprise Live Patching 15 SP4", product_id: "SUSE Linux Enterprise Live Patching 15 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp4", }, }, }, { category: "product_name", name: "openSUSE Leap Micro 5.3", product: { name: "openSUSE Leap Micro 5.3", product_id: "openSUSE Leap Micro 5.3", product_identification_helper: { cpe: "cpe:/o:opensuse:leap-micro:5.3", }, }, }, { category: "product_name", name: "openSUSE Leap Micro 5.4", product: { name: "openSUSE Leap Micro 5.4", product_id: "openSUSE Leap Micro 5.4", product_identification_helper: { cpe: "cpe:/o:opensuse:leap-micro:5.4", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-rt-5.14.21-150400.15.68.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3", product_id: "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", }, product_reference: "kernel-rt-5.14.21-150400.15.68.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.3", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-5.14.21-150400.15.68.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4", product_id: "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", }, product_reference: "kernel-rt-5.14.21-150400.15.68.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.4", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4", product_id: "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64", }, product_reference: "kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-5.14.21-150400.15.68.1.x86_64 as component of openSUSE Leap Micro 5.3", product_id: "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", }, product_reference: "kernel-rt-5.14.21-150400.15.68.1.x86_64", relates_to_product_reference: "openSUSE Leap Micro 5.3", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-5.14.21-150400.15.68.1.x86_64 as component of openSUSE Leap Micro 5.4", product_id: "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", }, product_reference: "kernel-rt-5.14.21-150400.15.68.1.x86_64", relates_to_product_reference: "openSUSE Leap Micro 5.4", }, ], }, vulnerabilities: [ { cve: "CVE-2021-33631", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-33631", }, ], notes: [ { category: "general", text: "Integer Overflow or Wraparound vulnerability in openEuler kernel on Linux (filesystem modules) allows Forced Integer Overflow.This issue affects openEuler kernel: from 4.19.90 before 4.19.90-2401.3, from 5.10.0-60.18.0 before 5.10.0-183.0.0.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-33631", url: "https://www.suse.com/security/cve/CVE-2021-33631", }, { category: "external", summary: "SUSE Bug 1219412 for CVE-2021-33631", url: "https://bugzilla.suse.com/1219412", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T18:35:28Z", details: "moderate", }, ], title: "CVE-2021-33631", }, { cve: "CVE-2023-46838", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-46838", }, ], notes: [ { category: "general", text: "Transmit requests in Xen's virtual network protocol can consist of\nmultiple parts. While not really useful, except for the initial part\nany of them may be of zero length, i.e. carry no data at all. Besides a\ncertain initial portion of the to be transferred data, these parts are\ndirectly translated into what Linux calls SKB fragments. Such converted\nrequest parts can, when for a particular SKB they are all of length\nzero, lead to a de-reference of NULL in core networking code.\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-46838", url: "https://www.suse.com/security/cve/CVE-2023-46838", }, { category: "external", summary: "SUSE Bug 1218836 for CVE-2023-46838", url: "https://bugzilla.suse.com/1218836", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T18:35:28Z", details: "moderate", }, ], title: "CVE-2023-46838", }, { cve: "CVE-2023-47233", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-47233", }, ], notes: [ { category: "general", text: "The brcm80211 component in the Linux kernel through 6.5.10 has a brcmf_cfg80211_detach use-after-free in the device unplugging (disconnect the USB by hotplug) code. For physically proximate attackers with local access, this \"could be exploited in a real world scenario.\" This is related to brcmf_cfg80211_escan_timeout_worker in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-47233", url: "https://www.suse.com/security/cve/CVE-2023-47233", }, { category: "external", summary: "SUSE Bug 1216702 for CVE-2023-47233", url: "https://bugzilla.suse.com/1216702", }, { category: "external", summary: "SUSE Bug 1224592 for CVE-2023-47233", url: "https://bugzilla.suse.com/1224592", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T18:35:28Z", details: "moderate", }, ], title: "CVE-2023-47233", }, { cve: "CVE-2023-51042", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-51042", }, ], notes: [ { category: "general", text: "In the Linux kernel before 6.4.12, amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c has a fence use-after-free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-51042", url: "https://www.suse.com/security/cve/CVE-2023-51042", }, { category: "external", summary: "SUSE Bug 1219128 for CVE-2023-51042", url: "https://bugzilla.suse.com/1219128", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T18:35:28Z", details: "moderate", }, ], title: "CVE-2023-51042", }, { cve: "CVE-2023-51043", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-51043", }, ], notes: [ { category: "general", text: "In the Linux kernel before 6.4.5, drivers/gpu/drm/drm_atomic.c has a use-after-free during a race condition between a nonblocking atomic commit and a driver unload.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-51043", url: "https://www.suse.com/security/cve/CVE-2023-51043", }, { category: "external", summary: "SUSE Bug 1219120 for CVE-2023-51043", url: "https://bugzilla.suse.com/1219120", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T18:35:28Z", details: "moderate", }, ], title: "CVE-2023-51043", }, { cve: "CVE-2023-51780", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-51780", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 6.6.8. do_vcc_ioctl in net/atm/ioctl.c has a use-after-free because of a vcc_recvmsg race condition.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-51780", url: "https://www.suse.com/security/cve/CVE-2023-51780", }, { category: "external", summary: "SUSE Bug 1218730 for CVE-2023-51780", url: "https://bugzilla.suse.com/1218730", }, { category: "external", summary: "SUSE Bug 1218733 for CVE-2023-51780", url: "https://bugzilla.suse.com/1218733", }, { category: "external", summary: "SUSE Bug 1220191 for CVE-2023-51780", url: "https://bugzilla.suse.com/1220191", }, { category: "external", summary: "SUSE Bug 1221578 for CVE-2023-51780", url: "https://bugzilla.suse.com/1221578", }, { category: "external", summary: "SUSE Bug 1221598 for CVE-2023-51780", url: "https://bugzilla.suse.com/1221598", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2023-51780", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2023-51780", url: "https://bugzilla.suse.com/1224878", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T18:35:28Z", details: "important", }, ], title: "CVE-2023-51780", }, { cve: "CVE-2023-51782", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-51782", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 6.6.8. rose_ioctl in net/rose/af_rose.c has a use-after-free because of a rose_accept race condition.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-51782", url: "https://www.suse.com/security/cve/CVE-2023-51782", }, { category: "external", summary: "SUSE Bug 1218757 for CVE-2023-51782", url: "https://bugzilla.suse.com/1218757", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T18:35:28Z", details: "moderate", }, ], title: "CVE-2023-51782", }, { cve: "CVE-2023-6040", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-6040", }, ], notes: [ { category: "general", text: "An out-of-bounds access vulnerability involving netfilter was reported and fixed as: f1082dd31fe4 (netfilter: nf_tables: Reject tables of unsupported family); While creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within `nf_tables_newtable` function enables an attacker to achieve out-of-bounds access.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-6040", url: "https://www.suse.com/security/cve/CVE-2023-6040", }, { category: "external", summary: "SUSE Bug 1218752 for CVE-2023-6040", url: "https://bugzilla.suse.com/1218752", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T18:35:28Z", details: "moderate", }, ], title: "CVE-2023-6040", }, { cve: "CVE-2023-6356", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-6356", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel's NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver and causing kernel panic and a denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-6356", url: "https://www.suse.com/security/cve/CVE-2023-6356", }, { category: "external", summary: "SUSE Bug 1217987 for CVE-2023-6356", url: "https://bugzilla.suse.com/1217987", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T18:35:28Z", details: "moderate", }, ], title: "CVE-2023-6356", }, { cve: "CVE-2023-6535", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-6535", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel's NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-6535", url: "https://www.suse.com/security/cve/CVE-2023-6535", }, { category: "external", summary: "SUSE Bug 1217988 for CVE-2023-6535", url: "https://bugzilla.suse.com/1217988", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T18:35:28Z", details: "moderate", }, ], title: "CVE-2023-6535", }, { cve: "CVE-2023-6536", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-6536", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel's NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-6536", url: "https://www.suse.com/security/cve/CVE-2023-6536", }, { category: "external", summary: "SUSE Bug 1217989 for CVE-2023-6536", url: "https://bugzilla.suse.com/1217989", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T18:35:28Z", details: "moderate", }, ], title: "CVE-2023-6536", }, { cve: "CVE-2023-6915", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-6915", }, ], notes: [ { category: "general", text: "A Null pointer dereference problem was found in ida_free in lib/idr.c in the Linux Kernel. This issue may allow an attacker using this library to cause a denial of service problem due to a missing check at a function return.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-6915", url: "https://www.suse.com/security/cve/CVE-2023-6915", }, { category: "external", summary: "SUSE Bug 1218804 for CVE-2023-6915", url: "https://bugzilla.suse.com/1218804", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T18:35:28Z", details: "moderate", }, ], title: "CVE-2023-6915", }, { cve: "CVE-2024-0340", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-0340", }, ], notes: [ { category: "general", text: "A vulnerability was found in vhost_new_msg in drivers/vhost/vhost.c in the Linux kernel, which does not properly initialize memory in messages passed between virtual guests and the host operating system in the vhost/vhost.c:vhost_new_msg() function. This issue can allow local privileged users to read some kernel memory contents when reading from the /dev/vhost-net device file.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-0340", url: "https://www.suse.com/security/cve/CVE-2024-0340", }, { category: "external", summary: "SUSE Bug 1218689 for CVE-2024-0340", url: "https://bugzilla.suse.com/1218689", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T18:35:28Z", details: "low", }, ], title: "CVE-2024-0340", }, { cve: "CVE-2024-0565", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-0565", }, ], notes: [ { category: "general", text: "An out-of-bounds memory read flaw was found in receive_encrypted_standard in fs/smb/client/smb2ops.c in the SMB Client sub-component in the Linux Kernel. This issue occurs due to integer underflow on the memcpy length, leading to a denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-0565", url: "https://www.suse.com/security/cve/CVE-2024-0565", }, { category: "external", summary: "SUSE Bug 1218832 for CVE-2024-0565", url: "https://bugzilla.suse.com/1218832", }, { category: "external", summary: "SUSE Bug 1219078 for CVE-2024-0565", url: "https://bugzilla.suse.com/1219078", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T18:35:28Z", details: "important", }, ], title: "CVE-2024-0565", }, { cve: "CVE-2024-0641", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-0641", }, ], notes: [ { category: "general", text: "A denial of service vulnerability was found in tipc_crypto_key_revoke in net/tipc/crypto.c in the Linux kernel's TIPC subsystem. This flaw allows guests with local user privileges to trigger a deadlock and potentially crash the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-0641", url: "https://www.suse.com/security/cve/CVE-2024-0641", }, { category: "external", summary: "SUSE Bug 1218916 for CVE-2024-0641", url: "https://bugzilla.suse.com/1218916", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T18:35:28Z", details: "moderate", }, ], title: "CVE-2024-0641", }, { cve: "CVE-2024-0775", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-0775", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 in the Linux kernel. This flaw allows a local user to cause an information leak problem while freeing the old quota file names before a potential failure, leading to a use-after-free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-0775", url: "https://www.suse.com/security/cve/CVE-2024-0775", }, { category: "external", summary: "SUSE Bug 1219053 for CVE-2024-0775", url: "https://bugzilla.suse.com/1219053", }, { category: "external", summary: "SUSE Bug 1219082 for CVE-2024-0775", url: "https://bugzilla.suse.com/1219082", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2024-0775", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2024-0775", url: "https://bugzilla.suse.com/1224878", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T18:35:28Z", details: "important", }, ], title: "CVE-2024-0775", }, { cve: "CVE-2024-1085", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-1085", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nThe nft_setelem_catchall_deactivate() function checks whether the catch-all set element is active in the current generation instead of the next generation before freeing it, but only flags it inactive in the next generation, making it possible to free the element multiple times, leading to a double free vulnerability.\n\nWe recommend upgrading past commit b1db244ffd041a49ecc9618e8feb6b5c1afcdaa7.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-1085", url: "https://www.suse.com/security/cve/CVE-2024-1085", }, { category: "external", summary: "SUSE Bug 1219429 for CVE-2024-1085", url: "https://bugzilla.suse.com/1219429", }, { category: "external", summary: "SUSE Bug 1219432 for CVE-2024-1085", url: "https://bugzilla.suse.com/1219432", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T18:35:28Z", details: "important", }, ], title: "CVE-2024-1085", }, { cve: "CVE-2024-1086", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-1086", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nThe nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT.\n\nWe recommend upgrading past commit f342de4e2f33e0e39165d8639387aa6c19dff660.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-1086", url: "https://www.suse.com/security/cve/CVE-2024-1086", }, { category: "external", summary: "SUSE Bug 1219434 for CVE-2024-1086", url: "https://bugzilla.suse.com/1219434", }, { category: "external", summary: "SUSE Bug 1219435 for CVE-2024-1086", url: "https://bugzilla.suse.com/1219435", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2024-1086", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2024-1086", url: "https://bugzilla.suse.com/1224878", }, { category: "external", summary: "SUSE Bug 1226066 for CVE-2024-1086", url: "https://bugzilla.suse.com/1226066", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T18:35:28Z", details: "important", }, ], title: "CVE-2024-1086", }, { cve: "CVE-2024-24860", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-24860", }, ], notes: [ { category: "general", text: "A race condition was found in the Linux kernel's bluetooth device driver in {min,max}_key_size_set() function. This can result in a null pointer dereference issue, possibly leading to a kernel panic or denial of service issue.\n\n\n\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-24860", url: "https://www.suse.com/security/cve/CVE-2024-24860", }, { category: "external", summary: "SUSE Bug 1219608 for CVE-2024-24860", url: "https://bugzilla.suse.com/1219608", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_68-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.68.1.x86_64", "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-14T18:35:28Z", details: "moderate", }, ], title: "CVE-2024-24860", }, ], }
icsa-24-165-06
Vulnerability from csaf_cisa
Published
2024-06-11 00:00
Modified
2024-07-09 00:00
Summary
Siemens TIM 1531 IRC
Notes
Summary
Siemens has released new versions for the affected products and recommends to update to the latest versions.
General Recommendations
As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download:
https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.
Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity
Additional Resources
For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories
Terms of Use
Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.
Legal Notice
All information products included in https://us-cert.cisa.gov/ics are provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.
Advisory Conversion Disclaimer
This CISA CSAF advisory was converted from Siemens ProductCERT's CSAF advisory.
Critical infrastructure sectors
Multiple
Countries/areas deployed
Worldwide
Company headquarters location
Germany
Recommended Practices
CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.
Recommended Practices
Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.
Recommended Practices
Locate control system networks and remote devices behind firewalls and isolate them from business networks.
Recommended Practices
When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.
Recommended Practices
CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.
Recommended Practices
CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.
Recommended Practices
CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.
Recommended Practices
Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.
{ document: { acknowledgments: [ { organization: "Siemens ProductCERT", summary: "reporting these vulnerabilities to CISA.", }, ], category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Disclosure is not limited", tlp: { label: "WHITE", url: "https://us-cert.cisa.gov/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Siemens has released new versions for the affected products and recommends to update to the latest versions.", title: "Summary", }, { category: "general", text: "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", title: "General Recommendations", }, { category: "general", text: "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", title: "Additional Resources", }, { category: "legal_disclaimer", text: "Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.", title: "Terms of Use", }, { category: "legal_disclaimer", text: "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", title: "Legal Notice", }, { category: "other", text: "This CISA CSAF advisory was converted from Siemens ProductCERT's CSAF advisory.", title: "Advisory Conversion Disclaimer", }, { category: "other", text: "Multiple", title: "Critical infrastructure sectors", }, { category: "other", text: "Worldwide", title: "Countries/areas deployed", }, { category: "other", text: "Germany", title: "Company headquarters location", }, { category: "general", text: "CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.", title: "Recommended Practices", }, { category: "general", text: "Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.", title: "Recommended Practices", }, { category: "general", text: "Locate control system networks and remote devices behind firewalls and isolate them from business networks.", title: "Recommended Practices", }, { category: "general", text: "When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.", title: "Recommended Practices", }, { category: "general", text: "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.", title: "Recommended Practices", }, { category: "general", text: "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", title: "Recommended Practices", }, { category: "general", text: "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.", title: "Recommended Practices", }, { category: "general", text: "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.", title: "Recommended Practices", }, ], publisher: { category: "other", contact_details: "central@cisa.dhs.gov", name: "CISA", namespace: "https://www.cisa.gov/", }, references: [ { category: "self", summary: "SSA-337522: Multiple Vulnerabilities in TIM 1531 IRC before V2.4.8 - CSAF Version", url: "https://cert-portal.siemens.com/productcert/csaf/ssa-337522.json", }, { category: "self", summary: "SSA-337522: Multiple Vulnerabilities in TIM 1531 IRC before V2.4.8 - HTML Version", url: "https://cert-portal.siemens.com/productcert/html/ssa-337522.html", }, { category: "self", summary: "SSA-337522: Multiple Vulnerabilities in TIM 1531 IRC before V2.4.8 - PDF Version", url: "https://cert-portal.siemens.com/productcert/pdf/ssa-337522.pdf", }, { category: "self", summary: "SSA-337522: Multiple Vulnerabilities in TIM 1531 IRC before V2.4.8 - TXT Version", url: "https://cert-portal.siemens.com/productcert/txt/ssa-337522.txt", }, { category: "self", summary: "ICS Advisory ICSA-24-165-06 JSON", url: "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2024/icsa-24-165-06.json", }, { category: "self", summary: "ICS Advisory ICSA-24-165-06 - Web Version", url: "https://www.cisa.gov/news-events/ics-advisories/icsa-24-165-06", }, { category: "external", summary: "Recommended Practices", url: "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01", }, { category: "external", summary: "Recommended Practices", url: "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices", }, { category: "external", summary: "Recommended Practices", url: "https://www.cisa.gov/topics/industrial-control-systems", }, { category: "external", summary: "Recommended Practices", url: "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf", }, { category: "external", summary: "Recommended Practices", url: "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf", }, { category: "external", summary: "Recommended Practices", url: "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B", }, ], title: "Siemens TIM 1531 IRC", tracking: { current_release_date: "2024-07-09T00:00:00.000000Z", generator: { engine: { name: "CISA CSAF Generator", version: "1.0.0", }, }, id: "ICSA-24-165-06", initial_release_date: "2024-06-11T00:00:00.000000Z", revision_history: [ { date: "2024-06-11T00:00:00.000000Z", legacy_version: "1.0", number: "1", summary: "Publication Date", }, { date: "2024-07-09T00:00:00.000000Z", legacy_version: "1.1", number: "2", summary: "Updated contents of CVE-2023-27321 (OPC Foundation UA .NET Standard: Description, CVSS vector, CWE)", }, ], status: "final", version: "2", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version_range", name: "<V2.4.8", product: { name: "SIPLUS TIM 1531 IRC (6AG1543-1MX00-7XE0)", product_id: "CSAFPID-0001", product_identification_helper: { model_numbers: [ "6AG1543-1MX00-7XE0", ], }, }, }, ], category: "product_name", name: "SIPLUS TIM 1531 IRC (6AG1543-1MX00-7XE0)", }, { branches: [ { category: "product_version_range", name: "<V2.4.8", product: { name: "TIM 1531 IRC (6GK7543-1MX00-0XE0)", product_id: "CSAFPID-0002", product_identification_helper: { model_numbers: [ "6GK7543-1MX00-0XE0", ], }, }, }, ], category: "product_name", name: "TIM 1531 IRC (6GK7543-1MX00-0XE0)", }, ], category: "vendor", name: "Siemens", }, ], }, vulnerabilities: [ { cve: "CVE-2021-47178", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "summary", text: "In the Linux kernel, the following vulnerability has been resolved: scsi: target: core: Avoid smp_processor_id() in preemptible code.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2021-47178", }, { cve: "CVE-2022-1015", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, notes: [ { category: "summary", text: "A flaw was found in the Linux kernel in linux/net/netfilter/nf_tables_api.c of the netfilter subsystem. This flaw allows a local user to cause an out-of-bounds write issue.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2022-1015", }, { cve: "CVE-2022-4304", cwe: { id: "CWE-326", name: "Inadequate Encryption Strength", }, notes: [ { category: "summary", text: "A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. For example, in a TLS connection, RSA is commonly used by a client to send an encrypted pre-master secret to the server. An attacker that had observed a genuine connection between a client and a server could use this flaw to send trial messages to the server and record the time taken to process them. After a sufficiently large number of messages the attacker could recover the pre-master secret used for the original connection and thus be able to decrypt the application data sent over that connection.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2022-4304", }, { cve: "CVE-2022-4450", cwe: { id: "CWE-415", name: "Double Free", }, notes: [ { category: "summary", text: "The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the \"name\" (e.g. \"CERTIFICATE\"), any header data and the payload data. If the function succeeds then the \"name_out\", \"header\" and \"data\" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. This could be exploited by an attacker who has the ability to supply malicious PEM files for parsing to achieve a denial of service attack. The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected. These functions are also called indirectly by a number of other OpenSSL functions including PEM_X509_INFO_read_bio_ex() and SSL_CTX_use_serverinfo_file() which are also vulnerable. Some OpenSSL internal uses of these functions are not vulnerable because the caller does not free the header argument if PEM_read_bio_ex() returns a failure code. These locations include the PEM_read_bio_TYPE() functions as well as the decoders introduced in OpenSSL 3.0. The OpenSSL asn1parse command line application is also impacted by this issue.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2022-4450", }, { cve: "CVE-2022-39189", cwe: { id: "CWE-311", name: "Missing Encryption of Sensitive Data", }, notes: [ { category: "summary", text: "An issue was discovered the x86 KVM subsystem in the Linux kernel before 5.18.17. Unprivileged guest users can compromise the guest kernel because TLB flush operations are mishandled in certain KVM_VCPU_PREEMPTED situations.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2022-39189", }, { cve: "CVE-2022-40225", cwe: { id: "CWE-681", name: "Incorrect Conversion between Numeric Types", }, notes: [ { category: "summary", text: "Casting an internal value could lead to floating point exception under certain circumstances. This could allow an attacker to cause a denial of service condition on affected devices.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2022-40225", }, { cve: "CVE-2022-40303", cwe: { id: "CWE-190", name: "Integer Overflow or Wraparound", }, notes: [ { category: "summary", text: "An issue was discovered in libxml2 before 2.10.3. When parsing a multi-gigabyte XML document with the XML_PARSE_HUGE parser option enabled, several integer counters can overflow. This results in an attempt to access an array at a negative 2GB offset, typically leading to a segmentation fault.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2022-40303", }, { cve: "CVE-2022-40304", cwe: { id: "CWE-415", name: "Double Free", }, notes: [ { category: "summary", text: "An issue was discovered in libxml2 before 2.10.3. Certain invalid XML entity definitions can corrupt a hash table key, potentially leading to subsequent logic errors. In one case, a double-free can be provoked.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2022-40304", }, { cve: "CVE-2022-45886", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "summary", text: "An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvb_net.c has a .disconnect versus dvb_device_open race condition that leads to a use-after-free.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2022-45886", }, { cve: "CVE-2022-45887", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "summary", text: "An issue was discovered in the Linux kernel through 6.0.9. drivers/media/usb/ttusb-dec/ttusb_dec.c has a memory leak because of the lack of a dvb_frontend_detach call.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 4.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2022-45887", }, { cve: "CVE-2022-45919", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "summary", text: "An issue was discovered in the Linux kernel through 6.0.10. In drivers/media/dvb-core/dvb_ca_en50221.c, a use-after-free can occur is there is a disconnect after an open, because of the lack of a wait_event.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2022-45919", }, { cve: "CVE-2023-0160", cwe: { id: "CWE-667", name: "Improper Locking", }, notes: [ { category: "summary", text: "A deadlock flaw was found in the Linux kernel’s BPF subsystem. This flaw allows a local user to potentially crash the system.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2023-0160", }, { cve: "CVE-2023-0215", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "summary", text: "The public API function BIO_new_NDEF is a helper function used for streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL to support the SMIME, CMS and PKCS7 streaming capabilities, but may also be called directly by end user applications. The function receives a BIO from the caller, prepends a new BIO_f_asn1 filter BIO onto the front of it to form a BIO chain, and then returns the new head of the BIO chain to the caller. Under certain conditions, for example if a CMS recipient public key is invalid, the new filter BIO is freed and the function returns a NULL result indicating a failure. However, in this case, the BIO chain is not properly cleaned up and the BIO passed by the caller still retains internal pointers to the previously freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO then a use-after-free will occur. This will most likely result in a crash. This scenario occurs directly in the internal function B64_write_ASN1() which may cause BIO_new_NDEF() to be called and will subsequently call BIO_pop() on the BIO. This internal function is in turn called by the public API functions PEM_write_bio_ASN1_stream, PEM_write_bio_CMS_stream, PEM_write_bio_PKCS7_stream, SMIME_write_ASN1, SMIME_write_CMS and SMIME_write_PKCS7. Other public API functions that may be impacted by this include i2d_ASN1_bio_stream, BIO_new_CMS, BIO_new_PKCS7, i2d_CMS_bio_stream and i2d_PKCS7_bio_stream. The OpenSSL cms and smime command line applications are similarly affected.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2023-0215", }, { cve: "CVE-2023-0286", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "summary", text: "There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but the public structure definition for GENERAL_NAME incorrectly specified the type of the x400Address field as ASN1_TYPE. This field is subsequently interpreted by the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather than an ASN1_STRING. When CRL checking is enabled (i.e. the application sets the X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass arbitrary pointers to a memcmp call, enabling them to read memory contents or enact a denial of service. In most cases, the attack requires the attacker to provide both the certificate chain and CRL, neither of which need to have a valid signature. If the attacker only controls one of these inputs, the other input must already contain an X.400 address as a CRL distribution point, which is uncommon. As such, this vulnerability is most likely to only affect applications which have implemented their own functionality for retrieving CRLs over a network.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2023-0286", }, { cve: "CVE-2023-0464", cwe: { id: "CWE-295", name: "Improper Certificate Validation", }, notes: [ { category: "summary", text: "A security vulnerability has been identified in all supported versions of OpenSSL related to the verification of X.509 certificate chains that include policy constraints. Attackers may be able to exploit this vulnerability by creating a malicious certificate chain that triggers exponential use of computational resources, leading to a denial-of-service (DoS) attack on affected systems.\r\n\r\nPolicy processing is disabled by default but can be enabled by passing the `-policy` argument to the command line utilities or by calling the `X509_VERIFY_PARAM_set1_policies()` function.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2023-0464", }, { cve: "CVE-2023-0465", cwe: { id: "CWE-295", name: "Improper Certificate Validation", }, notes: [ { category: "summary", text: "Applications that use a non-default option when verifying certificates may be\r\nvulnerable to an attack from a malicious CA to circumvent certain checks.\r\n\r\nInvalid certificate policies in leaf certificates are silently ignored by\r\nOpenSSL and other certificate policy checks are skipped for that certificate.\r\nA malicious CA could use this to deliberately assert invalid certificate policies\r\nin order to circumvent policy checking on the certificate altogether.\r\n\r\nPolicy processing is disabled by default but can be enabled by passing\r\nthe `-policy` argument to the command line utilities or by calling the\r\n`X509_VERIFY_PARAM_set1_policies()` function.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2023-0465", }, { cve: "CVE-2023-0466", cwe: { id: "CWE-295", name: "Improper Certificate Validation", }, notes: [ { category: "summary", text: "The function X509_VERIFY_PARAM_add0_policy() is documented to\nimplicitly enable the certificate policy check when doing certificate\nverification. However the implementation of the function does not\nenable the check which allows certificates with invalid or incorrect\npolicies to pass the certificate verification.\n\nAs suddenly enabling the policy check could break existing deployments it was\ndecided to keep the existing behavior of the X509_VERIFY_PARAM_add0_policy()\nfunction.\n\nInstead the applications that require OpenSSL to perform certificate\npolicy check need to use X509_VERIFY_PARAM_set1_policies() or explicitly\nenable the policy check by calling X509_VERIFY_PARAM_set_flags() with\nthe X509_V_FLAG_POLICY_CHECK flag argument.\n\nCertificate policy checks are disabled by default in OpenSSL and are not\ncommonly used by applications.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2023-0466", }, { cve: "CVE-2023-1017", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, notes: [ { category: "summary", text: "An out-of-bounds write vulnerability exists in TPM2.0's Module Library allowing writing of a 2-byte data past the end of TPM2.0 command in the CryptParameterDecryption routine. An attacker who can successfully exploit this vulnerability can lead to denial of service (crashing the TPM chip/process or rendering it unusable) and/or arbitrary code execution in the TPM context.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2023-1017", }, { cve: "CVE-2023-2124", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, notes: [ { category: "summary", text: "An out-of-bounds memory access flaw was found in the Linux kernel’s XFS file system in how a user restores an XFS image after failure (with a dirty log journal). This flaw allows a local user to crash or potentially escalate their privileges on the system.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2023-2124", }, { cve: "CVE-2023-2269", cwe: { id: "CWE-667", name: "Improper Locking", }, notes: [ { category: "summary", text: "A denial of service problem was found, due to a possible recursive locking scenario, resulting in a deadlock in table_clear in drivers/md/dm-ioctl.c in the Linux Kernel Device Mapper-Multipathing sub-component.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2023-2269", }, { cve: "CVE-2023-21255", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, notes: [ { category: "summary", text: "In multiple functions of binder.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2023-21255", }, { cve: "CVE-2023-27321", cwe: { id: "CWE-1325", name: "Improperly Controlled Sequential Memory Allocation", }, notes: [ { category: "summary", text: "OPC Foundation UA .NET Standard ConditionRefresh Resource Exhaustion Denial-of-Service Vulnerability. This vulnerability allows remote attackers to create a denial-of-service condition on affected installations of OPC Foundation UA .NET Standard. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of OPC UA ConditionRefresh requests. By sending a large number of requests, an attacker can consume all available resources on the server. An attacker can leverage this vulnerability to create a denial-of-service condition on the system. Was ZDI-CAN-20505.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2023-27321", }, { cve: "CVE-2023-28319", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "summary", text: "A use after free vulnerability exists in curl <v8.1.0 in the way libcurl offers a feature to verify an SSH server's public key using a SHA 256 hash. When this check fails, libcurl would free the memory for the fingerprint before it returns an error message containing the (now freed) hash. This flaw risks inserting sensitive heap-based data into the error message that might be shown to users or otherwise get leaked and revealed.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2023-28319", }, { cve: "CVE-2023-35788", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, notes: [ { category: "summary", text: "An issue was discovered in fl_set_geneve_opt in net/sched/cls_flower.c in the Linux kernel before 6.3.7. It allows an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets. This may result in denial of service or privilege escalation.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2023-35788", }, { cve: "CVE-2023-35823", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "summary", text: "An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in saa7134_finidev in drivers/media/pci/saa7134/saa7134-core.c.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2023-35823", }, { cve: "CVE-2023-35824", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "summary", text: "An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in dm1105_remove in drivers/media/pci/dm1105/dm1105.c.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2023-35824", }, { cve: "CVE-2023-35828", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "summary", text: "An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in renesas_usb3_remove in drivers/usb/gadget/udc/renesas_usb3.c.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2023-35828", }, { cve: "CVE-2023-35829", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "summary", text: "An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in rkvdec_remove in drivers/staging/media/rkvdec/rkvdec.c.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2023-35829", }, { cve: "CVE-2023-41910", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, notes: [ { category: "summary", text: "An issue was discovered in lldpd before 1.0.17. By crafting a CDP PDU packet with specific CDP_TLV_ADDRESSES TLVs, a malicious actor can remotely force the lldpd daemon to perform an out-of-bounds read on heap memory. This occurs in cdp_decode in daemon/protocols/cdp.c.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2023-41910", }, { cve: "CVE-2023-50763", cwe: { id: "CWE-835", name: "Loop with Unreachable Exit Condition ('Infinite Loop')", }, notes: [ { category: "summary", text: "The web server of affected products, if configured to allow the import of PKCS12 containers, could end up in an infinite loop when processing incomplete certificate chains.\r\n\r\nThis could allow an authenticated remote attacker to create a denial of service condition by importing specially crafted PKCS12 containers.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 4.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2023-50763", }, { cve: "CVE-2023-52474", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "summary", text: "In the Linux kernel, the following vulnerability has been resolved: IB/hfi1: Fix bugs with non-PAGE_SIZE-end multi-iovec user SDMA requests hfi1 user SDMA request processing has two bugs that can cause data corruption for user SDMA requests that have multiple payload iovecs where an iovec other than the tail iovec does not run up to the page boundary for the buffer pointed to by that iovec.a Here are the specific bugs: 1. user_sdma_txadd() does not use struct user_sdma_iovec->iov.iov_len. Rather, user_sdma_txadd() will add up to PAGE_SIZE bytes from iovec to the packet, even if some of those bytes are past iovec->iov.iov_len and are thus not intended to be in the packet. 2. user_sdma_txadd() and user_sdma_send_pkts() fail to advance to the next iovec in user_sdma_request->iovs when the current iovec is not PAGE_SIZE and does not contain enough data to complete the packet. The transmitted packet will contain the wrong data from the iovec pages. This has not been an issue with SDMA packets from hfi1 Verbs or PSM2 because they only produce iovecs that end short of PAGE_SIZE as the tail iovec of an SDMA request. Fixing these bugs exposes other bugs with the SDMA pin cache (struct mmu_rb_handler) that get in way of supporting user SDMA requests with multiple payload iovecs whose buffers do not end at PAGE_SIZE. So this commit fixes those issues as well. Here are the mmu_rb_handler bugs that non-PAGE_SIZE-end multi-iovec payload user SDMA requests can hit: 1. Overlapping memory ranges in mmu_rb_handler will result in duplicate pinnings. 2. When extending an existing mmu_rb_handler entry (struct mmu_rb_node), the mmu_rb code (1) removes the existing entry under a lock, (2) releases that lock, pins the new pages, (3) then reacquires the lock to insert the extended mmu_rb_node. If someone else comes in and inserts an overlapping entry between (2) and (3), insert in (3) will fail. The failure path code in this case unpins _all_ pages in either the original mmu_rb_node or the new mmu_rb_node that was inserted between (2) and (3). 3. In hfi1_mmu_rb_remove_unless_exact(), mmu_rb_node->refcount is incremented outside of mmu_rb_handler->lock. As a result, mmu_rb_node could be evicted by another thread that gets mmu_rb_handler->lock and checks mmu_rb_node->refcount before mmu_rb_node->refcount is incremented. 4. Related to #2 above, SDMA request submission failure path does not check mmu_rb_node->refcount before freeing mmu_rb_node object. If there are other SDMA requests in progress whose iovecs have pointers to the now-freed mmu_rb_node(s), those pointers to the now-freed mmu_rb nodes will be dereferenced when those SDMA requests complete.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2023-52474", }, { cve: "CVE-2024-0775", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "summary", text: "A use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 in the Linux kernel. This flaw allows a local user to cause an information leak problem while freeing the old quota file names before a potential failure, leading to a use-after-free.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2024-0775", }, ], }
ICSA-24-165-06
Vulnerability from csaf_cisa
Published
2024-06-11 00:00
Modified
2024-07-09 00:00
Summary
Siemens TIM 1531 IRC
Notes
Summary
Siemens has released new versions for the affected products and recommends to update to the latest versions.
General Recommendations
As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download:
https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.
Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity
Additional Resources
For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories
Terms of Use
Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.
Legal Notice
All information products included in https://us-cert.cisa.gov/ics are provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.
Advisory Conversion Disclaimer
This CISA CSAF advisory was converted from Siemens ProductCERT's CSAF advisory.
Critical infrastructure sectors
Multiple
Countries/areas deployed
Worldwide
Company headquarters location
Germany
Recommended Practices
CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.
Recommended Practices
Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.
Recommended Practices
Locate control system networks and remote devices behind firewalls and isolate them from business networks.
Recommended Practices
When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.
Recommended Practices
CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.
Recommended Practices
CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.
Recommended Practices
CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.
Recommended Practices
Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.
{ document: { acknowledgments: [ { organization: "Siemens ProductCERT", summary: "reporting these vulnerabilities to CISA.", }, ], category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Disclosure is not limited", tlp: { label: "WHITE", url: "https://us-cert.cisa.gov/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Siemens has released new versions for the affected products and recommends to update to the latest versions.", title: "Summary", }, { category: "general", text: "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", title: "General Recommendations", }, { category: "general", text: "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", title: "Additional Resources", }, { category: "legal_disclaimer", text: "Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.", title: "Terms of Use", }, { category: "legal_disclaimer", text: "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", title: "Legal Notice", }, { category: "other", text: "This CISA CSAF advisory was converted from Siemens ProductCERT's CSAF advisory.", title: "Advisory Conversion Disclaimer", }, { category: "other", text: "Multiple", title: "Critical infrastructure sectors", }, { category: "other", text: "Worldwide", title: "Countries/areas deployed", }, { category: "other", text: "Germany", title: "Company headquarters location", }, { category: "general", text: "CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.", title: "Recommended Practices", }, { category: "general", text: "Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.", title: "Recommended Practices", }, { category: "general", text: "Locate control system networks and remote devices behind firewalls and isolate them from business networks.", title: "Recommended Practices", }, { category: "general", text: "When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.", title: "Recommended Practices", }, { category: "general", text: "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.", title: "Recommended Practices", }, { category: "general", text: "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", title: "Recommended Practices", }, { category: "general", text: "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.", title: "Recommended Practices", }, { category: "general", text: "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.", title: "Recommended Practices", }, ], publisher: { category: "other", contact_details: "central@cisa.dhs.gov", name: "CISA", namespace: "https://www.cisa.gov/", }, references: [ { category: "self", summary: "SSA-337522: Multiple Vulnerabilities in TIM 1531 IRC before V2.4.8 - CSAF Version", url: "https://cert-portal.siemens.com/productcert/csaf/ssa-337522.json", }, { category: "self", summary: "SSA-337522: Multiple Vulnerabilities in TIM 1531 IRC before V2.4.8 - HTML Version", url: "https://cert-portal.siemens.com/productcert/html/ssa-337522.html", }, { category: "self", summary: "SSA-337522: Multiple Vulnerabilities in TIM 1531 IRC before V2.4.8 - PDF Version", url: "https://cert-portal.siemens.com/productcert/pdf/ssa-337522.pdf", }, { category: "self", summary: "SSA-337522: Multiple Vulnerabilities in TIM 1531 IRC before V2.4.8 - TXT Version", url: "https://cert-portal.siemens.com/productcert/txt/ssa-337522.txt", }, { category: "self", summary: "ICS Advisory ICSA-24-165-06 JSON", url: "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2024/icsa-24-165-06.json", }, { category: "self", summary: "ICS Advisory ICSA-24-165-06 - Web Version", url: "https://www.cisa.gov/news-events/ics-advisories/icsa-24-165-06", }, { category: "external", summary: "Recommended Practices", url: "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01", }, { category: "external", summary: "Recommended Practices", url: "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices", }, { category: "external", summary: "Recommended Practices", url: "https://www.cisa.gov/topics/industrial-control-systems", }, { category: "external", summary: "Recommended Practices", url: "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf", }, { category: "external", summary: "Recommended Practices", url: "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf", }, { category: "external", summary: "Recommended Practices", url: "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B", }, ], title: "Siemens TIM 1531 IRC", tracking: { current_release_date: "2024-07-09T00:00:00.000000Z", generator: { engine: { name: "CISA CSAF Generator", version: "1.0.0", }, }, id: "ICSA-24-165-06", initial_release_date: "2024-06-11T00:00:00.000000Z", revision_history: [ { date: "2024-06-11T00:00:00.000000Z", legacy_version: "1.0", number: "1", summary: "Publication Date", }, { date: "2024-07-09T00:00:00.000000Z", legacy_version: "1.1", number: "2", summary: "Updated contents of CVE-2023-27321 (OPC Foundation UA .NET Standard: Description, CVSS vector, CWE)", }, ], status: "final", version: "2", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version_range", name: "<V2.4.8", product: { name: "SIPLUS TIM 1531 IRC (6AG1543-1MX00-7XE0)", product_id: "CSAFPID-0001", product_identification_helper: { model_numbers: [ "6AG1543-1MX00-7XE0", ], }, }, }, ], category: "product_name", name: "SIPLUS TIM 1531 IRC (6AG1543-1MX00-7XE0)", }, { branches: [ { category: "product_version_range", name: "<V2.4.8", product: { name: "TIM 1531 IRC (6GK7543-1MX00-0XE0)", product_id: "CSAFPID-0002", product_identification_helper: { model_numbers: [ "6GK7543-1MX00-0XE0", ], }, }, }, ], category: "product_name", name: "TIM 1531 IRC (6GK7543-1MX00-0XE0)", }, ], category: "vendor", name: "Siemens", }, ], }, vulnerabilities: [ { cve: "CVE-2021-47178", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "summary", text: "In the Linux kernel, the following vulnerability has been resolved: scsi: target: core: Avoid smp_processor_id() in preemptible code.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2021-47178", }, { cve: "CVE-2022-1015", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, notes: [ { category: "summary", text: "A flaw was found in the Linux kernel in linux/net/netfilter/nf_tables_api.c of the netfilter subsystem. This flaw allows a local user to cause an out-of-bounds write issue.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2022-1015", }, { cve: "CVE-2022-4304", cwe: { id: "CWE-326", name: "Inadequate Encryption Strength", }, notes: [ { category: "summary", text: "A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. For example, in a TLS connection, RSA is commonly used by a client to send an encrypted pre-master secret to the server. An attacker that had observed a genuine connection between a client and a server could use this flaw to send trial messages to the server and record the time taken to process them. After a sufficiently large number of messages the attacker could recover the pre-master secret used for the original connection and thus be able to decrypt the application data sent over that connection.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2022-4304", }, { cve: "CVE-2022-4450", cwe: { id: "CWE-415", name: "Double Free", }, notes: [ { category: "summary", text: "The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the \"name\" (e.g. \"CERTIFICATE\"), any header data and the payload data. If the function succeeds then the \"name_out\", \"header\" and \"data\" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. This could be exploited by an attacker who has the ability to supply malicious PEM files for parsing to achieve a denial of service attack. The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected. These functions are also called indirectly by a number of other OpenSSL functions including PEM_X509_INFO_read_bio_ex() and SSL_CTX_use_serverinfo_file() which are also vulnerable. Some OpenSSL internal uses of these functions are not vulnerable because the caller does not free the header argument if PEM_read_bio_ex() returns a failure code. These locations include the PEM_read_bio_TYPE() functions as well as the decoders introduced in OpenSSL 3.0. The OpenSSL asn1parse command line application is also impacted by this issue.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2022-4450", }, { cve: "CVE-2022-39189", cwe: { id: "CWE-311", name: "Missing Encryption of Sensitive Data", }, notes: [ { category: "summary", text: "An issue was discovered the x86 KVM subsystem in the Linux kernel before 5.18.17. Unprivileged guest users can compromise the guest kernel because TLB flush operations are mishandled in certain KVM_VCPU_PREEMPTED situations.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2022-39189", }, { cve: "CVE-2022-40225", cwe: { id: "CWE-681", name: "Incorrect Conversion between Numeric Types", }, notes: [ { category: "summary", text: "Casting an internal value could lead to floating point exception under certain circumstances. This could allow an attacker to cause a denial of service condition on affected devices.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2022-40225", }, { cve: "CVE-2022-40303", cwe: { id: "CWE-190", name: "Integer Overflow or Wraparound", }, notes: [ { category: "summary", text: "An issue was discovered in libxml2 before 2.10.3. When parsing a multi-gigabyte XML document with the XML_PARSE_HUGE parser option enabled, several integer counters can overflow. This results in an attempt to access an array at a negative 2GB offset, typically leading to a segmentation fault.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2022-40303", }, { cve: "CVE-2022-40304", cwe: { id: "CWE-415", name: "Double Free", }, notes: [ { category: "summary", text: "An issue was discovered in libxml2 before 2.10.3. Certain invalid XML entity definitions can corrupt a hash table key, potentially leading to subsequent logic errors. In one case, a double-free can be provoked.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2022-40304", }, { cve: "CVE-2022-45886", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "summary", text: "An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvb_net.c has a .disconnect versus dvb_device_open race condition that leads to a use-after-free.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2022-45886", }, { cve: "CVE-2022-45887", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "summary", text: "An issue was discovered in the Linux kernel through 6.0.9. drivers/media/usb/ttusb-dec/ttusb_dec.c has a memory leak because of the lack of a dvb_frontend_detach call.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 4.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2022-45887", }, { cve: "CVE-2022-45919", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "summary", text: "An issue was discovered in the Linux kernel through 6.0.10. In drivers/media/dvb-core/dvb_ca_en50221.c, a use-after-free can occur is there is a disconnect after an open, because of the lack of a wait_event.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2022-45919", }, { cve: "CVE-2023-0160", cwe: { id: "CWE-667", name: "Improper Locking", }, notes: [ { category: "summary", text: "A deadlock flaw was found in the Linux kernel’s BPF subsystem. This flaw allows a local user to potentially crash the system.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2023-0160", }, { cve: "CVE-2023-0215", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "summary", text: "The public API function BIO_new_NDEF is a helper function used for streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL to support the SMIME, CMS and PKCS7 streaming capabilities, but may also be called directly by end user applications. The function receives a BIO from the caller, prepends a new BIO_f_asn1 filter BIO onto the front of it to form a BIO chain, and then returns the new head of the BIO chain to the caller. Under certain conditions, for example if a CMS recipient public key is invalid, the new filter BIO is freed and the function returns a NULL result indicating a failure. However, in this case, the BIO chain is not properly cleaned up and the BIO passed by the caller still retains internal pointers to the previously freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO then a use-after-free will occur. This will most likely result in a crash. This scenario occurs directly in the internal function B64_write_ASN1() which may cause BIO_new_NDEF() to be called and will subsequently call BIO_pop() on the BIO. This internal function is in turn called by the public API functions PEM_write_bio_ASN1_stream, PEM_write_bio_CMS_stream, PEM_write_bio_PKCS7_stream, SMIME_write_ASN1, SMIME_write_CMS and SMIME_write_PKCS7. Other public API functions that may be impacted by this include i2d_ASN1_bio_stream, BIO_new_CMS, BIO_new_PKCS7, i2d_CMS_bio_stream and i2d_PKCS7_bio_stream. The OpenSSL cms and smime command line applications are similarly affected.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2023-0215", }, { cve: "CVE-2023-0286", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "summary", text: "There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but the public structure definition for GENERAL_NAME incorrectly specified the type of the x400Address field as ASN1_TYPE. This field is subsequently interpreted by the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather than an ASN1_STRING. When CRL checking is enabled (i.e. the application sets the X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass arbitrary pointers to a memcmp call, enabling them to read memory contents or enact a denial of service. In most cases, the attack requires the attacker to provide both the certificate chain and CRL, neither of which need to have a valid signature. If the attacker only controls one of these inputs, the other input must already contain an X.400 address as a CRL distribution point, which is uncommon. As such, this vulnerability is most likely to only affect applications which have implemented their own functionality for retrieving CRLs over a network.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2023-0286", }, { cve: "CVE-2023-0464", cwe: { id: "CWE-295", name: "Improper Certificate Validation", }, notes: [ { category: "summary", text: "A security vulnerability has been identified in all supported versions of OpenSSL related to the verification of X.509 certificate chains that include policy constraints. Attackers may be able to exploit this vulnerability by creating a malicious certificate chain that triggers exponential use of computational resources, leading to a denial-of-service (DoS) attack on affected systems.\r\n\r\nPolicy processing is disabled by default but can be enabled by passing the `-policy` argument to the command line utilities or by calling the `X509_VERIFY_PARAM_set1_policies()` function.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2023-0464", }, { cve: "CVE-2023-0465", cwe: { id: "CWE-295", name: "Improper Certificate Validation", }, notes: [ { category: "summary", text: "Applications that use a non-default option when verifying certificates may be\r\nvulnerable to an attack from a malicious CA to circumvent certain checks.\r\n\r\nInvalid certificate policies in leaf certificates are silently ignored by\r\nOpenSSL and other certificate policy checks are skipped for that certificate.\r\nA malicious CA could use this to deliberately assert invalid certificate policies\r\nin order to circumvent policy checking on the certificate altogether.\r\n\r\nPolicy processing is disabled by default but can be enabled by passing\r\nthe `-policy` argument to the command line utilities or by calling the\r\n`X509_VERIFY_PARAM_set1_policies()` function.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2023-0465", }, { cve: "CVE-2023-0466", cwe: { id: "CWE-295", name: "Improper Certificate Validation", }, notes: [ { category: "summary", text: "The function X509_VERIFY_PARAM_add0_policy() is documented to\nimplicitly enable the certificate policy check when doing certificate\nverification. However the implementation of the function does not\nenable the check which allows certificates with invalid or incorrect\npolicies to pass the certificate verification.\n\nAs suddenly enabling the policy check could break existing deployments it was\ndecided to keep the existing behavior of the X509_VERIFY_PARAM_add0_policy()\nfunction.\n\nInstead the applications that require OpenSSL to perform certificate\npolicy check need to use X509_VERIFY_PARAM_set1_policies() or explicitly\nenable the policy check by calling X509_VERIFY_PARAM_set_flags() with\nthe X509_V_FLAG_POLICY_CHECK flag argument.\n\nCertificate policy checks are disabled by default in OpenSSL and are not\ncommonly used by applications.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2023-0466", }, { cve: "CVE-2023-1017", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, notes: [ { category: "summary", text: "An out-of-bounds write vulnerability exists in TPM2.0's Module Library allowing writing of a 2-byte data past the end of TPM2.0 command in the CryptParameterDecryption routine. An attacker who can successfully exploit this vulnerability can lead to denial of service (crashing the TPM chip/process or rendering it unusable) and/or arbitrary code execution in the TPM context.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2023-1017", }, { cve: "CVE-2023-2124", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, notes: [ { category: "summary", text: "An out-of-bounds memory access flaw was found in the Linux kernel’s XFS file system in how a user restores an XFS image after failure (with a dirty log journal). This flaw allows a local user to crash or potentially escalate their privileges on the system.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2023-2124", }, { cve: "CVE-2023-2269", cwe: { id: "CWE-667", name: "Improper Locking", }, notes: [ { category: "summary", text: "A denial of service problem was found, due to a possible recursive locking scenario, resulting in a deadlock in table_clear in drivers/md/dm-ioctl.c in the Linux Kernel Device Mapper-Multipathing sub-component.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2023-2269", }, { cve: "CVE-2023-21255", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, notes: [ { category: "summary", text: "In multiple functions of binder.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2023-21255", }, { cve: "CVE-2023-27321", cwe: { id: "CWE-1325", name: "Improperly Controlled Sequential Memory Allocation", }, notes: [ { category: "summary", text: "OPC Foundation UA .NET Standard ConditionRefresh Resource Exhaustion Denial-of-Service Vulnerability. This vulnerability allows remote attackers to create a denial-of-service condition on affected installations of OPC Foundation UA .NET Standard. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of OPC UA ConditionRefresh requests. By sending a large number of requests, an attacker can consume all available resources on the server. An attacker can leverage this vulnerability to create a denial-of-service condition on the system. Was ZDI-CAN-20505.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2023-27321", }, { cve: "CVE-2023-28319", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "summary", text: "A use after free vulnerability exists in curl <v8.1.0 in the way libcurl offers a feature to verify an SSH server's public key using a SHA 256 hash. When this check fails, libcurl would free the memory for the fingerprint before it returns an error message containing the (now freed) hash. This flaw risks inserting sensitive heap-based data into the error message that might be shown to users or otherwise get leaked and revealed.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2023-28319", }, { cve: "CVE-2023-35788", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, notes: [ { category: "summary", text: "An issue was discovered in fl_set_geneve_opt in net/sched/cls_flower.c in the Linux kernel before 6.3.7. It allows an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets. This may result in denial of service or privilege escalation.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2023-35788", }, { cve: "CVE-2023-35823", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "summary", text: "An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in saa7134_finidev in drivers/media/pci/saa7134/saa7134-core.c.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2023-35823", }, { cve: "CVE-2023-35824", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "summary", text: "An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in dm1105_remove in drivers/media/pci/dm1105/dm1105.c.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2023-35824", }, { cve: "CVE-2023-35828", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "summary", text: "An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in renesas_usb3_remove in drivers/usb/gadget/udc/renesas_usb3.c.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2023-35828", }, { cve: "CVE-2023-35829", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "summary", text: "An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in rkvdec_remove in drivers/staging/media/rkvdec/rkvdec.c.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2023-35829", }, { cve: "CVE-2023-41910", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, notes: [ { category: "summary", text: "An issue was discovered in lldpd before 1.0.17. By crafting a CDP PDU packet with specific CDP_TLV_ADDRESSES TLVs, a malicious actor can remotely force the lldpd daemon to perform an out-of-bounds read on heap memory. This occurs in cdp_decode in daemon/protocols/cdp.c.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2023-41910", }, { cve: "CVE-2023-50763", cwe: { id: "CWE-835", name: "Loop with Unreachable Exit Condition ('Infinite Loop')", }, notes: [ { category: "summary", text: "The web server of affected products, if configured to allow the import of PKCS12 containers, could end up in an infinite loop when processing incomplete certificate chains.\r\n\r\nThis could allow an authenticated remote attacker to create a denial of service condition by importing specially crafted PKCS12 containers.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 4.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2023-50763", }, { cve: "CVE-2023-52474", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "summary", text: "In the Linux kernel, the following vulnerability has been resolved: IB/hfi1: Fix bugs with non-PAGE_SIZE-end multi-iovec user SDMA requests hfi1 user SDMA request processing has two bugs that can cause data corruption for user SDMA requests that have multiple payload iovecs where an iovec other than the tail iovec does not run up to the page boundary for the buffer pointed to by that iovec.a Here are the specific bugs: 1. user_sdma_txadd() does not use struct user_sdma_iovec->iov.iov_len. Rather, user_sdma_txadd() will add up to PAGE_SIZE bytes from iovec to the packet, even if some of those bytes are past iovec->iov.iov_len and are thus not intended to be in the packet. 2. user_sdma_txadd() and user_sdma_send_pkts() fail to advance to the next iovec in user_sdma_request->iovs when the current iovec is not PAGE_SIZE and does not contain enough data to complete the packet. The transmitted packet will contain the wrong data from the iovec pages. This has not been an issue with SDMA packets from hfi1 Verbs or PSM2 because they only produce iovecs that end short of PAGE_SIZE as the tail iovec of an SDMA request. Fixing these bugs exposes other bugs with the SDMA pin cache (struct mmu_rb_handler) that get in way of supporting user SDMA requests with multiple payload iovecs whose buffers do not end at PAGE_SIZE. So this commit fixes those issues as well. Here are the mmu_rb_handler bugs that non-PAGE_SIZE-end multi-iovec payload user SDMA requests can hit: 1. Overlapping memory ranges in mmu_rb_handler will result in duplicate pinnings. 2. When extending an existing mmu_rb_handler entry (struct mmu_rb_node), the mmu_rb code (1) removes the existing entry under a lock, (2) releases that lock, pins the new pages, (3) then reacquires the lock to insert the extended mmu_rb_node. If someone else comes in and inserts an overlapping entry between (2) and (3), insert in (3) will fail. The failure path code in this case unpins _all_ pages in either the original mmu_rb_node or the new mmu_rb_node that was inserted between (2) and (3). 3. In hfi1_mmu_rb_remove_unless_exact(), mmu_rb_node->refcount is incremented outside of mmu_rb_handler->lock. As a result, mmu_rb_node could be evicted by another thread that gets mmu_rb_handler->lock and checks mmu_rb_node->refcount before mmu_rb_node->refcount is incremented. 4. Related to #2 above, SDMA request submission failure path does not check mmu_rb_node->refcount before freeing mmu_rb_node object. If there are other SDMA requests in progress whose iovecs have pointers to the now-freed mmu_rb_node(s), those pointers to the now-freed mmu_rb nodes will be dereferenced when those SDMA requests complete.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2023-52474", }, { cve: "CVE-2024-0775", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "summary", text: "A use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 in the Linux kernel. This flaw allows a local user to cause an information leak problem while freeing the old quota file names before a potential failure, leading to a use-after-free.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", "CSAFPID-0002", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "CSAFPID-0001", "CSAFPID-0002", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", "CSAFPID-0002", ], }, ], title: "CVE-2024-0775", }, ], }
SSA-337522
Vulnerability from csaf_siemens
Published
2024-06-11 00:00
Modified
2024-06-11 00:00
Summary
SSA-337522: Multiple Vulnerabilities in TIM 1531 IRC before V2.4.8
Notes
Summary
Siemens has released new versions for the affected products and recommends to update to the latest versions.
General Recommendations
As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download:
https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.
Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity
Additional Resources
For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories
Terms of Use
Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.
{ document: { category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Disclosure is not limited. (TLPv2: TLP:CLEAR)", tlp: { label: "WHITE", }, }, lang: "en", notes: [ { category: "summary", text: "Siemens has released new versions for the affected products and recommends to update to the latest versions.", title: "Summary", }, { category: "general", text: "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", title: "General Recommendations", }, { category: "general", text: "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", title: "Additional Resources", }, { category: "legal_disclaimer", text: "Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "productcert@siemens.com", name: "Siemens ProductCERT", namespace: "https://www.siemens.com", }, references: [ { category: "self", summary: "SSA-337522: Multiple Vulnerabilities in TIM 1531 IRC before V2.4.8 - HTML Version", url: "https://cert-portal.siemens.com/productcert/html/ssa-337522.html", }, { category: "self", summary: "SSA-337522: Multiple Vulnerabilities in TIM 1531 IRC before V2.4.8 - CSAF Version", url: "https://cert-portal.siemens.com/productcert/csaf/ssa-337522.json", }, { category: "self", summary: "SSA-337522: Multiple Vulnerabilities in TIM 1531 IRC before V2.4.8 - PDF Version", url: "https://cert-portal.siemens.com/productcert/pdf/ssa-337522.pdf", }, { category: "self", summary: "SSA-337522: Multiple Vulnerabilities in TIM 1531 IRC before V2.4.8 - TXT Version", url: "https://cert-portal.siemens.com/productcert/txt/ssa-337522.txt", }, ], title: "SSA-337522: Multiple Vulnerabilities in TIM 1531 IRC before V2.4.8", tracking: { current_release_date: "2024-06-11T00:00:00Z", generator: { engine: { name: "Siemens ProductCERT CSAF Generator", version: "1", }, }, id: "SSA-337522", initial_release_date: "2024-06-11T00:00:00Z", revision_history: [ { date: "2024-06-11T00:00:00Z", legacy_version: "1.0", number: "1", summary: "Publication Date", }, ], status: "interim", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version_range", name: "<V2.4.8", product: { name: "SIPLUS TIM 1531 IRC (6AG1543-1MX00-7XE0)", product_id: "1", product_identification_helper: { model_numbers: [ "6AG1543-1MX00-7XE0", ], }, }, }, ], category: "product_name", name: "SIPLUS TIM 1531 IRC (6AG1543-1MX00-7XE0)", }, { branches: [ { category: "product_version_range", name: "<V2.4.8", product: { name: "TIM 1531 IRC (6GK7543-1MX00-0XE0)", product_id: "2", product_identification_helper: { model_numbers: [ "6GK7543-1MX00-0XE0", ], }, }, }, ], category: "product_name", name: "TIM 1531 IRC (6GK7543-1MX00-0XE0)", }, ], category: "vendor", name: "Siemens", }, ], }, vulnerabilities: [ { cve: "CVE-2021-47178", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "summary", text: "In the Linux kernel, the following vulnerability has been resolved: scsi: target: core: Avoid smp_processor_id() in preemptible code.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2021-47178", }, { cve: "CVE-2022-1015", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, notes: [ { category: "summary", text: "A flaw was found in the Linux kernel in linux/net/netfilter/nf_tables_api.c of the netfilter subsystem. This flaw allows a local user to cause an out-of-bounds write issue.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2022-1015", }, { cve: "CVE-2022-4304", cwe: { id: "CWE-326", name: "Inadequate Encryption Strength", }, notes: [ { category: "summary", text: "A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. For example, in a TLS connection, RSA is commonly used by a client to send an encrypted pre-master secret to the server. An attacker that had observed a genuine connection between a client and a server could use this flaw to send trial messages to the server and record the time taken to process them. After a sufficiently large number of messages the attacker could recover the pre-master secret used for the original connection and thus be able to decrypt the application data sent over that connection.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2022-4304", }, { cve: "CVE-2022-4450", cwe: { id: "CWE-415", name: "Double Free", }, notes: [ { category: "summary", text: "The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the \"name\" (e.g. \"CERTIFICATE\"), any header data and the payload data. If the function succeeds then the \"name_out\", \"header\" and \"data\" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. This could be exploited by an attacker who has the ability to supply malicious PEM files for parsing to achieve a denial of service attack. The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected. These functions are also called indirectly by a number of other OpenSSL functions including PEM_X509_INFO_read_bio_ex() and SSL_CTX_use_serverinfo_file() which are also vulnerable. Some OpenSSL internal uses of these functions are not vulnerable because the caller does not free the header argument if PEM_read_bio_ex() returns a failure code. These locations include the PEM_read_bio_TYPE() functions as well as the decoders introduced in OpenSSL 3.0. The OpenSSL asn1parse command line application is also impacted by this issue.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2022-4450", }, { cve: "CVE-2022-39189", cwe: { id: "CWE-311", name: "Missing Encryption of Sensitive Data", }, notes: [ { category: "summary", text: "An issue was discovered the x86 KVM subsystem in the Linux kernel before 5.18.17. Unprivileged guest users can compromise the guest kernel because TLB flush operations are mishandled in certain KVM_VCPU_PREEMPTED situations.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2022-39189", }, { cve: "CVE-2022-40225", cwe: { id: "CWE-681", name: "Incorrect Conversion between Numeric Types", }, notes: [ { category: "summary", text: "Casting an internal value could lead to floating point exception under certain circumstances. This could allow an attacker to cause a denial of service condition on affected devices.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2022-40225", }, { cve: "CVE-2022-40303", cwe: { id: "CWE-190", name: "Integer Overflow or Wraparound", }, notes: [ { category: "summary", text: "An issue was discovered in libxml2 before 2.10.3. When parsing a multi-gigabyte XML document with the XML_PARSE_HUGE parser option enabled, several integer counters can overflow. This results in an attempt to access an array at a negative 2GB offset, typically leading to a segmentation fault.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2022-40303", }, { cve: "CVE-2022-40304", cwe: { id: "CWE-415", name: "Double Free", }, notes: [ { category: "summary", text: "An issue was discovered in libxml2 before 2.10.3. Certain invalid XML entity definitions can corrupt a hash table key, potentially leading to subsequent logic errors. In one case, a double-free can be provoked.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2022-40304", }, { cve: "CVE-2022-45886", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "summary", text: "An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvb_net.c has a .disconnect versus dvb_device_open race condition that leads to a use-after-free.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2022-45886", }, { cve: "CVE-2022-45887", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "summary", text: "An issue was discovered in the Linux kernel through 6.0.9. drivers/media/usb/ttusb-dec/ttusb_dec.c has a memory leak because of the lack of a dvb_frontend_detach call.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 4.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2022-45887", }, { cve: "CVE-2022-45919", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "summary", text: "An issue was discovered in the Linux kernel through 6.0.10. In drivers/media/dvb-core/dvb_ca_en50221.c, a use-after-free can occur is there is a disconnect after an open, because of the lack of a wait_event.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2022-45919", }, { cve: "CVE-2023-0160", cwe: { id: "CWE-667", name: "Improper Locking", }, notes: [ { category: "summary", text: "A deadlock flaw was found in the Linux kernel’s BPF subsystem. This flaw allows a local user to potentially crash the system.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2023-0160", }, { cve: "CVE-2023-0215", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "summary", text: "The public API function BIO_new_NDEF is a helper function used for streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL to support the SMIME, CMS and PKCS7 streaming capabilities, but may also be called directly by end user applications. The function receives a BIO from the caller, prepends a new BIO_f_asn1 filter BIO onto the front of it to form a BIO chain, and then returns the new head of the BIO chain to the caller. Under certain conditions, for example if a CMS recipient public key is invalid, the new filter BIO is freed and the function returns a NULL result indicating a failure. However, in this case, the BIO chain is not properly cleaned up and the BIO passed by the caller still retains internal pointers to the previously freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO then a use-after-free will occur. This will most likely result in a crash. This scenario occurs directly in the internal function B64_write_ASN1() which may cause BIO_new_NDEF() to be called and will subsequently call BIO_pop() on the BIO. This internal function is in turn called by the public API functions PEM_write_bio_ASN1_stream, PEM_write_bio_CMS_stream, PEM_write_bio_PKCS7_stream, SMIME_write_ASN1, SMIME_write_CMS and SMIME_write_PKCS7. Other public API functions that may be impacted by this include i2d_ASN1_bio_stream, BIO_new_CMS, BIO_new_PKCS7, i2d_CMS_bio_stream and i2d_PKCS7_bio_stream. The OpenSSL cms and smime command line applications are similarly affected.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2023-0215", }, { cve: "CVE-2023-0286", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "summary", text: "There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but the public structure definition for GENERAL_NAME incorrectly specified the type of the x400Address field as ASN1_TYPE. This field is subsequently interpreted by the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather than an ASN1_STRING. When CRL checking is enabled (i.e. the application sets the X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass arbitrary pointers to a memcmp call, enabling them to read memory contents or enact a denial of service. In most cases, the attack requires the attacker to provide both the certificate chain and CRL, neither of which need to have a valid signature. If the attacker only controls one of these inputs, the other input must already contain an X.400 address as a CRL distribution point, which is uncommon. As such, this vulnerability is most likely to only affect applications which have implemented their own functionality for retrieving CRLs over a network.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2023-0286", }, { cve: "CVE-2023-0464", cwe: { id: "CWE-295", name: "Improper Certificate Validation", }, notes: [ { category: "summary", text: "A security vulnerability has been identified in all supported versions of OpenSSL related to the verification of X.509 certificate chains that include policy constraints. Attackers may be able to exploit this vulnerability by creating a malicious certificate chain that triggers exponential use of computational resources, leading to a denial-of-service (DoS) attack on affected systems.\r\n\r\nPolicy processing is disabled by default but can be enabled by passing the `-policy` argument to the command line utilities or by calling the `X509_VERIFY_PARAM_set1_policies()` function.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2023-0464", }, { cve: "CVE-2023-0465", cwe: { id: "CWE-295", name: "Improper Certificate Validation", }, notes: [ { category: "summary", text: "Applications that use a non-default option when verifying certificates may be\r\nvulnerable to an attack from a malicious CA to circumvent certain checks.\r\n\r\nInvalid certificate policies in leaf certificates are silently ignored by\r\nOpenSSL and other certificate policy checks are skipped for that certificate.\r\nA malicious CA could use this to deliberately assert invalid certificate policies\r\nin order to circumvent policy checking on the certificate altogether.\r\n\r\nPolicy processing is disabled by default but can be enabled by passing\r\nthe `-policy` argument to the command line utilities or by calling the\r\n`X509_VERIFY_PARAM_set1_policies()` function.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2023-0465", }, { cve: "CVE-2023-0466", cwe: { id: "CWE-295", name: "Improper Certificate Validation", }, notes: [ { category: "summary", text: "The function X509_VERIFY_PARAM_add0_policy() is documented to\nimplicitly enable the certificate policy check when doing certificate\nverification. However the implementation of the function does not\nenable the check which allows certificates with invalid or incorrect\npolicies to pass the certificate verification.\n\nAs suddenly enabling the policy check could break existing deployments it was\ndecided to keep the existing behavior of the X509_VERIFY_PARAM_add0_policy()\nfunction.\n\nInstead the applications that require OpenSSL to perform certificate\npolicy check need to use X509_VERIFY_PARAM_set1_policies() or explicitly\nenable the policy check by calling X509_VERIFY_PARAM_set_flags() with\nthe X509_V_FLAG_POLICY_CHECK flag argument.\n\nCertificate policy checks are disabled by default in OpenSSL and are not\ncommonly used by applications.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2023-0466", }, { cve: "CVE-2023-1017", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, notes: [ { category: "summary", text: "An out-of-bounds write vulnerability exists in TPM2.0's Module Library allowing writing of a 2-byte data past the end of TPM2.0 command in the CryptParameterDecryption routine. An attacker who can successfully exploit this vulnerability can lead to denial of service (crashing the TPM chip/process or rendering it unusable) and/or arbitrary code execution in the TPM context.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2023-1017", }, { cve: "CVE-2023-2124", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, notes: [ { category: "summary", text: "An out-of-bounds memory access flaw was found in the Linux kernel’s XFS file system in how a user restores an XFS image after failure (with a dirty log journal). This flaw allows a local user to crash or potentially escalate their privileges on the system.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2023-2124", }, { cve: "CVE-2023-2269", cwe: { id: "CWE-667", name: "Improper Locking", }, notes: [ { category: "summary", text: "A denial of service problem was found, due to a possible recursive locking scenario, resulting in a deadlock in table_clear in drivers/md/dm-ioctl.c in the Linux Kernel Device Mapper-Multipathing sub-component.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2023-2269", }, { cve: "CVE-2023-21255", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, notes: [ { category: "summary", text: "In multiple functions of binder.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2023-21255", }, { cve: "CVE-2023-27321", cwe: { id: "CWE-476", name: "NULL Pointer Dereference", }, notes: [ { category: "summary", text: "This vulnerability is triggered by a malicious client that invokes the ConditionRefresh method on the server which asynchronously executes the call in the background by starting a new thread each time being called. The attack may lead to high load situation and memory exhaustion, and may block the server.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2023-27321", }, { cve: "CVE-2023-28319", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "summary", text: "A use after free vulnerability exists in curl <v8.1.0 in the way libcurl offers a feature to verify an SSH server's public key using a SHA 256 hash. When this check fails, libcurl would free the memory for the fingerprint before it returns an error message containing the (now freed) hash. This flaw risks inserting sensitive heap-based data into the error message that might be shown to users or otherwise get leaked and revealed.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2023-28319", }, { cve: "CVE-2023-35788", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, notes: [ { category: "summary", text: "An issue was discovered in fl_set_geneve_opt in net/sched/cls_flower.c in the Linux kernel before 6.3.7. It allows an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets. This may result in denial of service or privilege escalation.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2023-35788", }, { cve: "CVE-2023-35823", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "summary", text: "An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in saa7134_finidev in drivers/media/pci/saa7134/saa7134-core.c.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2023-35823", }, { cve: "CVE-2023-35824", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "summary", text: "An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in dm1105_remove in drivers/media/pci/dm1105/dm1105.c.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2023-35824", }, { cve: "CVE-2023-35828", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "summary", text: "An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in renesas_usb3_remove in drivers/usb/gadget/udc/renesas_usb3.c.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2023-35828", }, { cve: "CVE-2023-35829", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "summary", text: "An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in rkvdec_remove in drivers/staging/media/rkvdec/rkvdec.c.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2023-35829", }, { cve: "CVE-2023-41910", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, notes: [ { category: "summary", text: "An issue was discovered in lldpd before 1.0.17. By crafting a CDP PDU packet with specific CDP_TLV_ADDRESSES TLVs, a malicious actor can remotely force the lldpd daemon to perform an out-of-bounds read on heap memory. This occurs in cdp_decode in daemon/protocols/cdp.c.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2023-41910", }, { cve: "CVE-2023-50763", cwe: { id: "CWE-835", name: "Loop with Unreachable Exit Condition ('Infinite Loop')", }, notes: [ { category: "summary", text: "The web server of affected products, if configured to allow the import of PKCS12 containers, could end up in an infinite loop when processing incomplete certificate chains.\r\n\r\nThis could allow an authenticated remote attacker to create a denial of service condition by importing specially crafted PKCS12 containers.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 4.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2023-50763", }, { cve: "CVE-2023-52474", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "summary", text: "In the Linux kernel, the following vulnerability has been resolved: IB/hfi1: Fix bugs with non-PAGE_SIZE-end multi-iovec user SDMA requests hfi1 user SDMA request processing has two bugs that can cause data corruption for user SDMA requests that have multiple payload iovecs where an iovec other than the tail iovec does not run up to the page boundary for the buffer pointed to by that iovec.a Here are the specific bugs: 1. user_sdma_txadd() does not use struct user_sdma_iovec->iov.iov_len. Rather, user_sdma_txadd() will add up to PAGE_SIZE bytes from iovec to the packet, even if some of those bytes are past iovec->iov.iov_len and are thus not intended to be in the packet. 2. user_sdma_txadd() and user_sdma_send_pkts() fail to advance to the next iovec in user_sdma_request->iovs when the current iovec is not PAGE_SIZE and does not contain enough data to complete the packet. The transmitted packet will contain the wrong data from the iovec pages. This has not been an issue with SDMA packets from hfi1 Verbs or PSM2 because they only produce iovecs that end short of PAGE_SIZE as the tail iovec of an SDMA request. Fixing these bugs exposes other bugs with the SDMA pin cache (struct mmu_rb_handler) that get in way of supporting user SDMA requests with multiple payload iovecs whose buffers do not end at PAGE_SIZE. So this commit fixes those issues as well. Here are the mmu_rb_handler bugs that non-PAGE_SIZE-end multi-iovec payload user SDMA requests can hit: 1. Overlapping memory ranges in mmu_rb_handler will result in duplicate pinnings. 2. When extending an existing mmu_rb_handler entry (struct mmu_rb_node), the mmu_rb code (1) removes the existing entry under a lock, (2) releases that lock, pins the new pages, (3) then reacquires the lock to insert the extended mmu_rb_node. If someone else comes in and inserts an overlapping entry between (2) and (3), insert in (3) will fail. The failure path code in this case unpins _all_ pages in either the original mmu_rb_node or the new mmu_rb_node that was inserted between (2) and (3). 3. In hfi1_mmu_rb_remove_unless_exact(), mmu_rb_node->refcount is incremented outside of mmu_rb_handler->lock. As a result, mmu_rb_node could be evicted by another thread that gets mmu_rb_handler->lock and checks mmu_rb_node->refcount before mmu_rb_node->refcount is incremented. 4. Related to #2 above, SDMA request submission failure path does not check mmu_rb_node->refcount before freeing mmu_rb_node object. If there are other SDMA requests in progress whose iovecs have pointers to the now-freed mmu_rb_node(s), those pointers to the now-freed mmu_rb nodes will be dereferenced when those SDMA requests complete.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2023-52474", }, { cve: "CVE-2024-0775", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "summary", text: "A use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 in the Linux kernel. This flaw allows a local user to cause an information leak problem while freeing the old quota file names before a potential failure, leading to a use-after-free.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2024-0775", }, ], }
ssa-337522
Vulnerability from csaf_siemens
Published
2024-06-11 00:00
Modified
2024-06-11 00:00
Summary
SSA-337522: Multiple Vulnerabilities in TIM 1531 IRC before V2.4.8
Notes
Summary
Siemens has released new versions for the affected products and recommends to update to the latest versions.
General Recommendations
As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download:
https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.
Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity
Additional Resources
For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories
Terms of Use
Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.
{ document: { category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Disclosure is not limited. (TLPv2: TLP:CLEAR)", tlp: { label: "WHITE", }, }, lang: "en", notes: [ { category: "summary", text: "Siemens has released new versions for the affected products and recommends to update to the latest versions.", title: "Summary", }, { category: "general", text: "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", title: "General Recommendations", }, { category: "general", text: "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", title: "Additional Resources", }, { category: "legal_disclaimer", text: "Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "productcert@siemens.com", name: "Siemens ProductCERT", namespace: "https://www.siemens.com", }, references: [ { category: "self", summary: "SSA-337522: Multiple Vulnerabilities in TIM 1531 IRC before V2.4.8 - HTML Version", url: "https://cert-portal.siemens.com/productcert/html/ssa-337522.html", }, { category: "self", summary: "SSA-337522: Multiple Vulnerabilities in TIM 1531 IRC before V2.4.8 - CSAF Version", url: "https://cert-portal.siemens.com/productcert/csaf/ssa-337522.json", }, { category: "self", summary: "SSA-337522: Multiple Vulnerabilities in TIM 1531 IRC before V2.4.8 - PDF Version", url: "https://cert-portal.siemens.com/productcert/pdf/ssa-337522.pdf", }, { category: "self", summary: "SSA-337522: Multiple Vulnerabilities in TIM 1531 IRC before V2.4.8 - TXT Version", url: "https://cert-portal.siemens.com/productcert/txt/ssa-337522.txt", }, ], title: "SSA-337522: Multiple Vulnerabilities in TIM 1531 IRC before V2.4.8", tracking: { current_release_date: "2024-06-11T00:00:00Z", generator: { engine: { name: "Siemens ProductCERT CSAF Generator", version: "1", }, }, id: "SSA-337522", initial_release_date: "2024-06-11T00:00:00Z", revision_history: [ { date: "2024-06-11T00:00:00Z", legacy_version: "1.0", number: "1", summary: "Publication Date", }, ], status: "interim", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version_range", name: "<V2.4.8", product: { name: "SIPLUS TIM 1531 IRC (6AG1543-1MX00-7XE0)", product_id: "1", product_identification_helper: { model_numbers: [ "6AG1543-1MX00-7XE0", ], }, }, }, ], category: "product_name", name: "SIPLUS TIM 1531 IRC (6AG1543-1MX00-7XE0)", }, { branches: [ { category: "product_version_range", name: "<V2.4.8", product: { name: "TIM 1531 IRC (6GK7543-1MX00-0XE0)", product_id: "2", product_identification_helper: { model_numbers: [ "6GK7543-1MX00-0XE0", ], }, }, }, ], category: "product_name", name: "TIM 1531 IRC (6GK7543-1MX00-0XE0)", }, ], category: "vendor", name: "Siemens", }, ], }, vulnerabilities: [ { cve: "CVE-2021-47178", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "summary", text: "In the Linux kernel, the following vulnerability has been resolved: scsi: target: core: Avoid smp_processor_id() in preemptible code.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2021-47178", }, { cve: "CVE-2022-1015", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, notes: [ { category: "summary", text: "A flaw was found in the Linux kernel in linux/net/netfilter/nf_tables_api.c of the netfilter subsystem. This flaw allows a local user to cause an out-of-bounds write issue.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2022-1015", }, { cve: "CVE-2022-4304", cwe: { id: "CWE-326", name: "Inadequate Encryption Strength", }, notes: [ { category: "summary", text: "A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. For example, in a TLS connection, RSA is commonly used by a client to send an encrypted pre-master secret to the server. An attacker that had observed a genuine connection between a client and a server could use this flaw to send trial messages to the server and record the time taken to process them. After a sufficiently large number of messages the attacker could recover the pre-master secret used for the original connection and thus be able to decrypt the application data sent over that connection.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2022-4304", }, { cve: "CVE-2022-4450", cwe: { id: "CWE-415", name: "Double Free", }, notes: [ { category: "summary", text: "The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the \"name\" (e.g. \"CERTIFICATE\"), any header data and the payload data. If the function succeeds then the \"name_out\", \"header\" and \"data\" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. This could be exploited by an attacker who has the ability to supply malicious PEM files for parsing to achieve a denial of service attack. The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected. These functions are also called indirectly by a number of other OpenSSL functions including PEM_X509_INFO_read_bio_ex() and SSL_CTX_use_serverinfo_file() which are also vulnerable. Some OpenSSL internal uses of these functions are not vulnerable because the caller does not free the header argument if PEM_read_bio_ex() returns a failure code. These locations include the PEM_read_bio_TYPE() functions as well as the decoders introduced in OpenSSL 3.0. The OpenSSL asn1parse command line application is also impacted by this issue.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2022-4450", }, { cve: "CVE-2022-39189", cwe: { id: "CWE-311", name: "Missing Encryption of Sensitive Data", }, notes: [ { category: "summary", text: "An issue was discovered the x86 KVM subsystem in the Linux kernel before 5.18.17. Unprivileged guest users can compromise the guest kernel because TLB flush operations are mishandled in certain KVM_VCPU_PREEMPTED situations.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2022-39189", }, { cve: "CVE-2022-40225", cwe: { id: "CWE-681", name: "Incorrect Conversion between Numeric Types", }, notes: [ { category: "summary", text: "Casting an internal value could lead to floating point exception under certain circumstances. This could allow an attacker to cause a denial of service condition on affected devices.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2022-40225", }, { cve: "CVE-2022-40303", cwe: { id: "CWE-190", name: "Integer Overflow or Wraparound", }, notes: [ { category: "summary", text: "An issue was discovered in libxml2 before 2.10.3. When parsing a multi-gigabyte XML document with the XML_PARSE_HUGE parser option enabled, several integer counters can overflow. This results in an attempt to access an array at a negative 2GB offset, typically leading to a segmentation fault.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2022-40303", }, { cve: "CVE-2022-40304", cwe: { id: "CWE-415", name: "Double Free", }, notes: [ { category: "summary", text: "An issue was discovered in libxml2 before 2.10.3. Certain invalid XML entity definitions can corrupt a hash table key, potentially leading to subsequent logic errors. In one case, a double-free can be provoked.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2022-40304", }, { cve: "CVE-2022-45886", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "summary", text: "An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvb_net.c has a .disconnect versus dvb_device_open race condition that leads to a use-after-free.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2022-45886", }, { cve: "CVE-2022-45887", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "summary", text: "An issue was discovered in the Linux kernel through 6.0.9. drivers/media/usb/ttusb-dec/ttusb_dec.c has a memory leak because of the lack of a dvb_frontend_detach call.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 4.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2022-45887", }, { cve: "CVE-2022-45919", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "summary", text: "An issue was discovered in the Linux kernel through 6.0.10. In drivers/media/dvb-core/dvb_ca_en50221.c, a use-after-free can occur is there is a disconnect after an open, because of the lack of a wait_event.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2022-45919", }, { cve: "CVE-2023-0160", cwe: { id: "CWE-667", name: "Improper Locking", }, notes: [ { category: "summary", text: "A deadlock flaw was found in the Linux kernel’s BPF subsystem. This flaw allows a local user to potentially crash the system.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2023-0160", }, { cve: "CVE-2023-0215", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "summary", text: "The public API function BIO_new_NDEF is a helper function used for streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL to support the SMIME, CMS and PKCS7 streaming capabilities, but may also be called directly by end user applications. The function receives a BIO from the caller, prepends a new BIO_f_asn1 filter BIO onto the front of it to form a BIO chain, and then returns the new head of the BIO chain to the caller. Under certain conditions, for example if a CMS recipient public key is invalid, the new filter BIO is freed and the function returns a NULL result indicating a failure. However, in this case, the BIO chain is not properly cleaned up and the BIO passed by the caller still retains internal pointers to the previously freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO then a use-after-free will occur. This will most likely result in a crash. This scenario occurs directly in the internal function B64_write_ASN1() which may cause BIO_new_NDEF() to be called and will subsequently call BIO_pop() on the BIO. This internal function is in turn called by the public API functions PEM_write_bio_ASN1_stream, PEM_write_bio_CMS_stream, PEM_write_bio_PKCS7_stream, SMIME_write_ASN1, SMIME_write_CMS and SMIME_write_PKCS7. Other public API functions that may be impacted by this include i2d_ASN1_bio_stream, BIO_new_CMS, BIO_new_PKCS7, i2d_CMS_bio_stream and i2d_PKCS7_bio_stream. The OpenSSL cms and smime command line applications are similarly affected.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2023-0215", }, { cve: "CVE-2023-0286", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "summary", text: "There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but the public structure definition for GENERAL_NAME incorrectly specified the type of the x400Address field as ASN1_TYPE. This field is subsequently interpreted by the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather than an ASN1_STRING. When CRL checking is enabled (i.e. the application sets the X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass arbitrary pointers to a memcmp call, enabling them to read memory contents or enact a denial of service. In most cases, the attack requires the attacker to provide both the certificate chain and CRL, neither of which need to have a valid signature. If the attacker only controls one of these inputs, the other input must already contain an X.400 address as a CRL distribution point, which is uncommon. As such, this vulnerability is most likely to only affect applications which have implemented their own functionality for retrieving CRLs over a network.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2023-0286", }, { cve: "CVE-2023-0464", cwe: { id: "CWE-295", name: "Improper Certificate Validation", }, notes: [ { category: "summary", text: "A security vulnerability has been identified in all supported versions of OpenSSL related to the verification of X.509 certificate chains that include policy constraints. Attackers may be able to exploit this vulnerability by creating a malicious certificate chain that triggers exponential use of computational resources, leading to a denial-of-service (DoS) attack on affected systems.\r\n\r\nPolicy processing is disabled by default but can be enabled by passing the `-policy` argument to the command line utilities or by calling the `X509_VERIFY_PARAM_set1_policies()` function.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2023-0464", }, { cve: "CVE-2023-0465", cwe: { id: "CWE-295", name: "Improper Certificate Validation", }, notes: [ { category: "summary", text: "Applications that use a non-default option when verifying certificates may be\r\nvulnerable to an attack from a malicious CA to circumvent certain checks.\r\n\r\nInvalid certificate policies in leaf certificates are silently ignored by\r\nOpenSSL and other certificate policy checks are skipped for that certificate.\r\nA malicious CA could use this to deliberately assert invalid certificate policies\r\nin order to circumvent policy checking on the certificate altogether.\r\n\r\nPolicy processing is disabled by default but can be enabled by passing\r\nthe `-policy` argument to the command line utilities or by calling the\r\n`X509_VERIFY_PARAM_set1_policies()` function.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2023-0465", }, { cve: "CVE-2023-0466", cwe: { id: "CWE-295", name: "Improper Certificate Validation", }, notes: [ { category: "summary", text: "The function X509_VERIFY_PARAM_add0_policy() is documented to\nimplicitly enable the certificate policy check when doing certificate\nverification. However the implementation of the function does not\nenable the check which allows certificates with invalid or incorrect\npolicies to pass the certificate verification.\n\nAs suddenly enabling the policy check could break existing deployments it was\ndecided to keep the existing behavior of the X509_VERIFY_PARAM_add0_policy()\nfunction.\n\nInstead the applications that require OpenSSL to perform certificate\npolicy check need to use X509_VERIFY_PARAM_set1_policies() or explicitly\nenable the policy check by calling X509_VERIFY_PARAM_set_flags() with\nthe X509_V_FLAG_POLICY_CHECK flag argument.\n\nCertificate policy checks are disabled by default in OpenSSL and are not\ncommonly used by applications.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2023-0466", }, { cve: "CVE-2023-1017", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, notes: [ { category: "summary", text: "An out-of-bounds write vulnerability exists in TPM2.0's Module Library allowing writing of a 2-byte data past the end of TPM2.0 command in the CryptParameterDecryption routine. An attacker who can successfully exploit this vulnerability can lead to denial of service (crashing the TPM chip/process or rendering it unusable) and/or arbitrary code execution in the TPM context.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2023-1017", }, { cve: "CVE-2023-2124", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, notes: [ { category: "summary", text: "An out-of-bounds memory access flaw was found in the Linux kernel’s XFS file system in how a user restores an XFS image after failure (with a dirty log journal). This flaw allows a local user to crash or potentially escalate their privileges on the system.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2023-2124", }, { cve: "CVE-2023-2269", cwe: { id: "CWE-667", name: "Improper Locking", }, notes: [ { category: "summary", text: "A denial of service problem was found, due to a possible recursive locking scenario, resulting in a deadlock in table_clear in drivers/md/dm-ioctl.c in the Linux Kernel Device Mapper-Multipathing sub-component.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2023-2269", }, { cve: "CVE-2023-21255", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, notes: [ { category: "summary", text: "In multiple functions of binder.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2023-21255", }, { cve: "CVE-2023-27321", cwe: { id: "CWE-476", name: "NULL Pointer Dereference", }, notes: [ { category: "summary", text: "This vulnerability is triggered by a malicious client that invokes the ConditionRefresh method on the server which asynchronously executes the call in the background by starting a new thread each time being called. The attack may lead to high load situation and memory exhaustion, and may block the server.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2023-27321", }, { cve: "CVE-2023-28319", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "summary", text: "A use after free vulnerability exists in curl <v8.1.0 in the way libcurl offers a feature to verify an SSH server's public key using a SHA 256 hash. When this check fails, libcurl would free the memory for the fingerprint before it returns an error message containing the (now freed) hash. This flaw risks inserting sensitive heap-based data into the error message that might be shown to users or otherwise get leaked and revealed.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2023-28319", }, { cve: "CVE-2023-35788", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, notes: [ { category: "summary", text: "An issue was discovered in fl_set_geneve_opt in net/sched/cls_flower.c in the Linux kernel before 6.3.7. It allows an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets. This may result in denial of service or privilege escalation.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2023-35788", }, { cve: "CVE-2023-35823", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "summary", text: "An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in saa7134_finidev in drivers/media/pci/saa7134/saa7134-core.c.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2023-35823", }, { cve: "CVE-2023-35824", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "summary", text: "An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in dm1105_remove in drivers/media/pci/dm1105/dm1105.c.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2023-35824", }, { cve: "CVE-2023-35828", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "summary", text: "An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in renesas_usb3_remove in drivers/usb/gadget/udc/renesas_usb3.c.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2023-35828", }, { cve: "CVE-2023-35829", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "summary", text: "An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in rkvdec_remove in drivers/staging/media/rkvdec/rkvdec.c.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2023-35829", }, { cve: "CVE-2023-41910", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, notes: [ { category: "summary", text: "An issue was discovered in lldpd before 1.0.17. By crafting a CDP PDU packet with specific CDP_TLV_ADDRESSES TLVs, a malicious actor can remotely force the lldpd daemon to perform an out-of-bounds read on heap memory. This occurs in cdp_decode in daemon/protocols/cdp.c.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2023-41910", }, { cve: "CVE-2023-50763", cwe: { id: "CWE-835", name: "Loop with Unreachable Exit Condition ('Infinite Loop')", }, notes: [ { category: "summary", text: "The web server of affected products, if configured to allow the import of PKCS12 containers, could end up in an infinite loop when processing incomplete certificate chains.\r\n\r\nThis could allow an authenticated remote attacker to create a denial of service condition by importing specially crafted PKCS12 containers.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 4.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2023-50763", }, { cve: "CVE-2023-52474", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "summary", text: "In the Linux kernel, the following vulnerability has been resolved: IB/hfi1: Fix bugs with non-PAGE_SIZE-end multi-iovec user SDMA requests hfi1 user SDMA request processing has two bugs that can cause data corruption for user SDMA requests that have multiple payload iovecs where an iovec other than the tail iovec does not run up to the page boundary for the buffer pointed to by that iovec.a Here are the specific bugs: 1. user_sdma_txadd() does not use struct user_sdma_iovec->iov.iov_len. Rather, user_sdma_txadd() will add up to PAGE_SIZE bytes from iovec to the packet, even if some of those bytes are past iovec->iov.iov_len and are thus not intended to be in the packet. 2. user_sdma_txadd() and user_sdma_send_pkts() fail to advance to the next iovec in user_sdma_request->iovs when the current iovec is not PAGE_SIZE and does not contain enough data to complete the packet. The transmitted packet will contain the wrong data from the iovec pages. This has not been an issue with SDMA packets from hfi1 Verbs or PSM2 because they only produce iovecs that end short of PAGE_SIZE as the tail iovec of an SDMA request. Fixing these bugs exposes other bugs with the SDMA pin cache (struct mmu_rb_handler) that get in way of supporting user SDMA requests with multiple payload iovecs whose buffers do not end at PAGE_SIZE. So this commit fixes those issues as well. Here are the mmu_rb_handler bugs that non-PAGE_SIZE-end multi-iovec payload user SDMA requests can hit: 1. Overlapping memory ranges in mmu_rb_handler will result in duplicate pinnings. 2. When extending an existing mmu_rb_handler entry (struct mmu_rb_node), the mmu_rb code (1) removes the existing entry under a lock, (2) releases that lock, pins the new pages, (3) then reacquires the lock to insert the extended mmu_rb_node. If someone else comes in and inserts an overlapping entry between (2) and (3), insert in (3) will fail. The failure path code in this case unpins _all_ pages in either the original mmu_rb_node or the new mmu_rb_node that was inserted between (2) and (3). 3. In hfi1_mmu_rb_remove_unless_exact(), mmu_rb_node->refcount is incremented outside of mmu_rb_handler->lock. As a result, mmu_rb_node could be evicted by another thread that gets mmu_rb_handler->lock and checks mmu_rb_node->refcount before mmu_rb_node->refcount is incremented. 4. Related to #2 above, SDMA request submission failure path does not check mmu_rb_node->refcount before freeing mmu_rb_node object. If there are other SDMA requests in progress whose iovecs have pointers to the now-freed mmu_rb_node(s), those pointers to the now-freed mmu_rb nodes will be dereferenced when those SDMA requests complete.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2023-52474", }, { cve: "CVE-2024-0775", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "summary", text: "A use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 in the Linux kernel. This flaw allows a local user to cause an information leak problem while freeing the old quota file names before a potential failure, leading to a use-after-free.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", ], }, remediations: [ { category: "vendor_fix", details: "Update to V2.4.8 or later version", product_ids: [ "1", "2", ], url: "https://support.industry.siemens.com/cs/ww/en/view/109954889/", }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", version: "3.1", }, products: [ "1", "2", ], }, ], title: "CVE-2024-0775", }, ], }
opensuse-su-2024:14314-1
Vulnerability from csaf_opensuse
Published
2024-09-05 00:00
Modified
2024-09-05 00:00
Summary
klp-build-0~20240902.c95cc9e-1.1 on GA media
Notes
Title of the patch
klp-build-0~20240902.c95cc9e-1.1 on GA media
Description of the patch
These are all security issues fixed in the klp-build-0~20240902.c95cc9e-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-14314
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "klp-build-0~20240902.c95cc9e-1.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the klp-build-0~20240902.c95cc9e-1.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-14314", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_14314-1.json", }, { category: "self", summary: "SUSE CVE CVE-2024-0775 page", url: "https://www.suse.com/security/cve/CVE-2024-0775/", }, { category: "self", summary: "SUSE CVE CVE-2024-35817 page", url: "https://www.suse.com/security/cve/CVE-2024-35817/", }, { category: "self", summary: "SUSE CVE CVE-2024-36921 page", url: "https://www.suse.com/security/cve/CVE-2024-36921/", }, ], title: "klp-build-0~20240902.c95cc9e-1.1 on GA media", tracking: { current_release_date: "2024-09-05T00:00:00Z", generator: { date: "2024-09-05T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:14314-1", initial_release_date: "2024-09-05T00:00:00Z", revision_history: [ { date: "2024-09-05T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "klp-build-0~20240902.c95cc9e-1.1.aarch64", product: { name: "klp-build-0~20240902.c95cc9e-1.1.aarch64", product_id: "klp-build-0~20240902.c95cc9e-1.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "klp-build-0~20240902.c95cc9e-1.1.ppc64le", product: { name: "klp-build-0~20240902.c95cc9e-1.1.ppc64le", product_id: "klp-build-0~20240902.c95cc9e-1.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "klp-build-0~20240902.c95cc9e-1.1.s390x", product: { name: "klp-build-0~20240902.c95cc9e-1.1.s390x", product_id: "klp-build-0~20240902.c95cc9e-1.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "klp-build-0~20240902.c95cc9e-1.1.x86_64", product: { name: "klp-build-0~20240902.c95cc9e-1.1.x86_64", product_id: "klp-build-0~20240902.c95cc9e-1.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "klp-build-0~20240902.c95cc9e-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:klp-build-0~20240902.c95cc9e-1.1.aarch64", }, product_reference: "klp-build-0~20240902.c95cc9e-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "klp-build-0~20240902.c95cc9e-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:klp-build-0~20240902.c95cc9e-1.1.ppc64le", }, product_reference: "klp-build-0~20240902.c95cc9e-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "klp-build-0~20240902.c95cc9e-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:klp-build-0~20240902.c95cc9e-1.1.s390x", }, product_reference: "klp-build-0~20240902.c95cc9e-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "klp-build-0~20240902.c95cc9e-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:klp-build-0~20240902.c95cc9e-1.1.x86_64", }, product_reference: "klp-build-0~20240902.c95cc9e-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2024-0775", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-0775", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 in the Linux kernel. This flaw allows a local user to cause an information leak problem while freeing the old quota file names before a potential failure, leading to a use-after-free.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:klp-build-0~20240902.c95cc9e-1.1.aarch64", "openSUSE Tumbleweed:klp-build-0~20240902.c95cc9e-1.1.ppc64le", "openSUSE Tumbleweed:klp-build-0~20240902.c95cc9e-1.1.s390x", "openSUSE Tumbleweed:klp-build-0~20240902.c95cc9e-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-0775", url: "https://www.suse.com/security/cve/CVE-2024-0775", }, { category: "external", summary: "SUSE Bug 1219053 for CVE-2024-0775", url: "https://bugzilla.suse.com/1219053", }, { category: "external", summary: "SUSE Bug 1219082 for CVE-2024-0775", url: "https://bugzilla.suse.com/1219082", }, { category: "external", summary: "SUSE Bug 1224298 for CVE-2024-0775", url: "https://bugzilla.suse.com/1224298", }, { category: "external", summary: "SUSE Bug 1224878 for CVE-2024-0775", url: "https://bugzilla.suse.com/1224878", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:klp-build-0~20240902.c95cc9e-1.1.aarch64", "openSUSE Tumbleweed:klp-build-0~20240902.c95cc9e-1.1.ppc64le", "openSUSE Tumbleweed:klp-build-0~20240902.c95cc9e-1.1.s390x", "openSUSE Tumbleweed:klp-build-0~20240902.c95cc9e-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:klp-build-0~20240902.c95cc9e-1.1.aarch64", "openSUSE Tumbleweed:klp-build-0~20240902.c95cc9e-1.1.ppc64le", "openSUSE Tumbleweed:klp-build-0~20240902.c95cc9e-1.1.s390x", "openSUSE Tumbleweed:klp-build-0~20240902.c95cc9e-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-09-05T00:00:00Z", details: "important", }, ], title: "CVE-2024-0775", }, { cve: "CVE-2024-35817", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-35817", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amdgpu: amdgpu_ttm_gart_bind set gtt bound flag\n\nOtherwise after the GTT bo is released, the GTT and gart space is freed\nbut amdgpu_ttm_backend_unbind will not clear the gart page table entry\nand leave valid mapping entry pointing to the stale system page. Then\nif GPU access the gart address mistakely, it will read undefined value\ninstead page fault, harder to debug and reproduce the real issue.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:klp-build-0~20240902.c95cc9e-1.1.aarch64", "openSUSE Tumbleweed:klp-build-0~20240902.c95cc9e-1.1.ppc64le", "openSUSE Tumbleweed:klp-build-0~20240902.c95cc9e-1.1.s390x", "openSUSE Tumbleweed:klp-build-0~20240902.c95cc9e-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-35817", url: "https://www.suse.com/security/cve/CVE-2024-35817", }, { category: "external", summary: "SUSE Bug 1224736 for CVE-2024-35817", url: "https://bugzilla.suse.com/1224736", }, { category: "external", summary: "SUSE Bug 1225313 for CVE-2024-35817", url: "https://bugzilla.suse.com/1225313", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:klp-build-0~20240902.c95cc9e-1.1.aarch64", "openSUSE Tumbleweed:klp-build-0~20240902.c95cc9e-1.1.ppc64le", "openSUSE Tumbleweed:klp-build-0~20240902.c95cc9e-1.1.s390x", "openSUSE Tumbleweed:klp-build-0~20240902.c95cc9e-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:klp-build-0~20240902.c95cc9e-1.1.aarch64", "openSUSE Tumbleweed:klp-build-0~20240902.c95cc9e-1.1.ppc64le", "openSUSE Tumbleweed:klp-build-0~20240902.c95cc9e-1.1.s390x", "openSUSE Tumbleweed:klp-build-0~20240902.c95cc9e-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-09-05T00:00:00Z", details: "important", }, ], title: "CVE-2024-35817", }, { cve: "CVE-2024-36921", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-36921", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: iwlwifi: mvm: guard against invalid STA ID on removal\n\nGuard against invalid station IDs in iwl_mvm_mld_rm_sta_id as that would\nresult in out-of-bounds array accesses. This prevents issues should the\ndriver get into a bad state during error handling.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:klp-build-0~20240902.c95cc9e-1.1.aarch64", "openSUSE Tumbleweed:klp-build-0~20240902.c95cc9e-1.1.ppc64le", "openSUSE Tumbleweed:klp-build-0~20240902.c95cc9e-1.1.s390x", "openSUSE Tumbleweed:klp-build-0~20240902.c95cc9e-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-36921", url: "https://www.suse.com/security/cve/CVE-2024-36921", }, { category: "external", summary: "SUSE Bug 1225769 for CVE-2024-36921", url: "https://bugzilla.suse.com/1225769", }, { category: "external", summary: "SUSE Bug 1225850 for CVE-2024-36921", url: "https://bugzilla.suse.com/1225850", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:klp-build-0~20240902.c95cc9e-1.1.aarch64", "openSUSE Tumbleweed:klp-build-0~20240902.c95cc9e-1.1.ppc64le", "openSUSE Tumbleweed:klp-build-0~20240902.c95cc9e-1.1.s390x", "openSUSE Tumbleweed:klp-build-0~20240902.c95cc9e-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:klp-build-0~20240902.c95cc9e-1.1.aarch64", "openSUSE Tumbleweed:klp-build-0~20240902.c95cc9e-1.1.ppc64le", "openSUSE Tumbleweed:klp-build-0~20240902.c95cc9e-1.1.s390x", "openSUSE Tumbleweed:klp-build-0~20240902.c95cc9e-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-09-05T00:00:00Z", details: "important", }, ], title: "CVE-2024-36921", }, ], }
ghsa-w57v-9x67-753v
Vulnerability from github
Published
2024-01-22 15:30
Modified
2024-01-22 15:30
Severity ?
Details
A use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 in the Linux kernel. This flaw allows a local user to cause an information leak problem while freeing the old quota file names before a potential failure, leading to a use-after-free.
{ affected: [], aliases: [ "CVE-2024-0775", ], database_specific: { cwe_ids: [ "CWE-416", ], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2024-01-22T13:15:25Z", severity: "MODERATE", }, details: "A use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 in the Linux kernel. This flaw allows a local user to cause an information leak problem while freeing the old quota file names before a potential failure, leading to a use-after-free.", id: "GHSA-w57v-9x67-753v", modified: "2024-01-22T15:30:23Z", published: "2024-01-22T15:30:23Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-0775", }, { type: "WEB", url: "https://access.redhat.com/security/cve/CVE-2024-0775", }, { type: "WEB", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2259414", }, { type: "WEB", url: "https://scm.linefinity.com/common/linux-stable/commit/4c0b4818b1f636bc96359f7817a2d8bab6370162", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", type: "CVSS_V3", }, ], }
fkie_cve-2024-0775
Vulnerability from fkie_nvd
Published
2024-01-22 13:15
Modified
2024-11-21 08:47
Severity ?
6.7 (Medium) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
7.1 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
7.1 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
Summary
A use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 in the Linux kernel. This flaw allows a local user to cause an information leak problem while freeing the old quota file names before a potential failure, leading to a use-after-free.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
linux | linux_kernel | * | |
linux | linux_kernel | 6.4 | |
redhat | enterprise_linux | 9.0 |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", matchCriteriaId: "18D12E25-2947-44E7-989D-24450E013A1F", versionEndExcluding: "6.4", vulnerable: true, }, { criteria: "cpe:2.3:o:linux:linux_kernel:6.4:rc1:*:*:*:*:*:*", matchCriteriaId: "38BC6744-7D25-4C02-9966-B224CD071D30", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*", matchCriteriaId: "7F6FB57C-2BC7-487C-96DD-132683AEB35D", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "A use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 in the Linux kernel. This flaw allows a local user to cause an information leak problem while freeing the old quota file names before a potential failure, leading to a use-after-free.", }, { lang: "es", value: "Se encontró una falla de use-after-free en __ext4_remount en fs/ext4/super.c en ext4 en el kernel de Linux. Esta falla permite que un usuario local cause un problema de fuga de información mientras libera los nombres de archivos de cuota antiguos antes de una posible falla, lo que lleva a un use-after-free.", }, ], id: "CVE-2024-0775", lastModified: "2024-11-21T08:47:20.760", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 6.7, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "HIGH", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 0.8, impactScore: 5.9, source: "secalert@redhat.com", type: "Secondary", }, { cvssData: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.1, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", version: "3.1", }, exploitabilityScore: 1.8, impactScore: 5.2, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2024-01-22T13:15:25.137", references: [ { source: "secalert@redhat.com", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/security/cve/CVE-2024-0775", }, { source: "secalert@redhat.com", tags: [ "Issue Tracking", "Third Party Advisory", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=2259414", }, { source: "secalert@redhat.com", tags: [ "Patch", ], url: "https://scm.linefinity.com/common/linux-stable/commit/4c0b4818b1f636bc96359f7817a2d8bab6370162", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/security/cve/CVE-2024-0775", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Issue Tracking", "Third Party Advisory", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=2259414", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", ], url: "https://scm.linefinity.com/common/linux-stable/commit/4c0b4818b1f636bc96359f7817a2d8bab6370162", }, ], sourceIdentifier: "secalert@redhat.com", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-416", }, ], source: "secalert@redhat.com", type: "Secondary", }, { description: [ { lang: "en", value: "CWE-416", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
ncsc-2024-0246
Vulnerability from csaf_ncscnl
Published
2024-06-11 13:29
Modified
2024-06-11 13:29
Summary
Kwetsbaarheden verholpen in Siemens producten
Notes
The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:
NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.
NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.
This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings.
Feiten
Siemens heeft kwetsbaarheden verholpen in diverse producten, zoals SCALANCE, SICAM, Tecnomatix, SITOP en PowerSys.
Interpretaties
De kwetsbaarheden stellen een kwaadwillende mogelijk in staat aanvallen uit te voeren die kunnen leiden tot de volgende categorieën schade:
- Denial-of-Service (DoS)
- Manipulatie van gegevens
- Omzeilen van beveiligingsmaatregel
- (Remote) code execution (Administrator/Root rechten)
- (Remote) code execution (Gebruikersrechten)
- Toegang tot systeemgegevens
- Verhoogde gebruikersrechten
De kwaadwillende heeft hiervoor toegang nodig tot de productieomgeving. Het is goed gebruik een dergelijke omgeving niet publiek toegankelijk te hebben.
Oplossingen
Siemens heeft beveiligingsupdates uitgebracht om de kwetsbaarheden te verhelpen. Voor de kwetsbaarheden waar nog geen updates voor zijn, heeft Siemens mitigerende maatregelen gepubliceerd om de risico's zoveel als mogelijk te beperken. Zie de bijgevoegde referenties voor meer informatie.
Kans
medium
Schade
high
CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CWE-121
Stack-based Buffer Overflow
CWE-122
Heap-based Buffer Overflow
CWE-1220
Insufficient Granularity of Access Control
CWE-123
Write-what-where Condition
CWE-125
Out-of-bounds Read
CWE-1333
Inefficient Regular Expression Complexity
CWE-170
Improper Null Termination
CWE-190
Integer Overflow or Wraparound
CWE-191
Integer Underflow (Wrap or Wraparound)
CWE-20
Improper Input Validation
CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE-269
Improper Privilege Management
CWE-287
Improper Authentication
CWE-295
Improper Certificate Validation
CWE-311
Missing Encryption of Sensitive Data
CWE-319
Cleartext Transmission of Sensitive Information
CWE-321
Use of Hard-coded Cryptographic Key
CWE-325
Missing Cryptographic Step
CWE-326
Inadequate Encryption Strength
CWE-328
Use of Weak Hash
CWE-330
Use of Insufficiently Random Values
CWE-349
Acceptance of Extraneous Untrusted Data With Trusted Data
CWE-352
Cross-Site Request Forgery (CSRF)
CWE-362
Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
CWE-379
Creation of Temporary File in Directory with Insecure Permissions
CWE-400
Uncontrolled Resource Consumption
CWE-401
Missing Release of Memory after Effective Lifetime
CWE-404
Improper Resource Shutdown or Release
CWE-415
Double Free
CWE-416
Use After Free
CWE-476
NULL Pointer Dereference
CWE-522
Insufficiently Protected Credentials
CWE-567
Unsynchronized Access to Shared Data in a Multithreaded Context
CWE-613
Insufficient Session Expiration
CWE-614
Sensitive Cookie in HTTPS Session Without 'Secure' Attribute
CWE-664
Improper Control of a Resource Through its Lifetime
CWE-667
Improper Locking
CWE-704
Incorrect Type Conversion or Cast
CWE-74
Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CWE-749
Exposed Dangerous Method or Function
CWE-754
Improper Check for Unusual or Exceptional Conditions
CWE-77
Improper Neutralization of Special Elements used in a Command ('Command Injection')
CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CWE-787
Out-of-bounds Write
CWE-833
Deadlock
CWE-834
Excessive Iteration
CWE-835
Loop with Unreachable Exit Condition ('Infinite Loop')
CWE-94
Improper Control of Generation of Code ('Code Injection')
{ document: { category: "csaf_security_advisory", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", }, }, lang: "nl", notes: [ { category: "legal_disclaimer", text: "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings.", }, { category: "description", text: "Siemens heeft kwetsbaarheden verholpen in diverse producten, zoals SCALANCE, SICAM, Tecnomatix, SITOP en PowerSys.", title: "Feiten", }, { category: "description", text: "De kwetsbaarheden stellen een kwaadwillende mogelijk in staat aanvallen uit te voeren die kunnen leiden tot de volgende categorieën schade:\n\n- Denial-of-Service (DoS)\n- Manipulatie van gegevens\n- Omzeilen van beveiligingsmaatregel\n- (Remote) code execution (Administrator/Root rechten)\n- (Remote) code execution (Gebruikersrechten)\n- Toegang tot systeemgegevens\n- Verhoogde gebruikersrechten\n\nDe kwaadwillende heeft hiervoor toegang nodig tot de productieomgeving. Het is goed gebruik een dergelijke omgeving niet publiek toegankelijk te hebben.\n", title: "Interpretaties", }, { category: "description", text: "Siemens heeft beveiligingsupdates uitgebracht om de kwetsbaarheden te verhelpen. Voor de kwetsbaarheden waar nog geen updates voor zijn, heeft Siemens mitigerende maatregelen gepubliceerd om de risico's zoveel als mogelijk te beperken. Zie de bijgevoegde referenties voor meer informatie.", title: "Oplossingen", }, { category: "general", text: "medium", title: "Kans", }, { category: "general", text: "high", title: "Schade", }, { category: "general", text: "Improper Restriction of Operations within the Bounds of a Memory Buffer", title: "CWE-119", }, { category: "general", text: "Stack-based Buffer Overflow", title: "CWE-121", }, { category: "general", text: "Heap-based Buffer Overflow", title: "CWE-122", }, { category: "general", text: "Insufficient Granularity of Access Control", title: "CWE-1220", }, { category: "general", text: "Write-what-where Condition", title: "CWE-123", }, { category: "general", text: "Out-of-bounds Read", title: "CWE-125", }, { category: "general", text: "Inefficient Regular Expression Complexity", title: "CWE-1333", }, { category: "general", text: "Improper Null Termination", title: "CWE-170", }, { category: "general", text: "Integer Overflow or Wraparound", title: "CWE-190", }, { category: "general", text: "Integer Underflow (Wrap or Wraparound)", title: "CWE-191", }, { category: "general", text: "Improper Input Validation", title: "CWE-20", }, { category: "general", text: "Exposure of Sensitive Information to an Unauthorized Actor", title: "CWE-200", }, { category: "general", text: "Improper Privilege Management", title: "CWE-269", }, { category: "general", text: "Improper Authentication", title: "CWE-287", }, { category: "general", text: "Improper Certificate Validation", title: "CWE-295", }, { category: "general", text: "Missing Encryption of Sensitive Data", title: "CWE-311", }, { category: "general", text: "Cleartext Transmission of Sensitive Information", title: "CWE-319", }, { category: "general", text: "Use of Hard-coded Cryptographic Key", title: "CWE-321", }, { category: "general", text: "Missing Cryptographic Step", title: "CWE-325", }, { category: "general", text: "Inadequate Encryption Strength", title: "CWE-326", }, { category: "general", text: "Use of Weak Hash", title: "CWE-328", }, { category: "general", text: "Use of Insufficiently Random Values", title: "CWE-330", }, { category: "general", text: "Acceptance of Extraneous Untrusted Data With Trusted Data", title: "CWE-349", }, { category: "general", text: "Cross-Site Request Forgery (CSRF)", title: "CWE-352", }, { category: "general", text: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", title: "CWE-362", }, { category: "general", text: "Creation of Temporary File in Directory with Insecure Permissions", title: "CWE-379", }, { category: "general", text: "Uncontrolled Resource Consumption", title: "CWE-400", }, { category: "general", text: "Missing Release of Memory after Effective Lifetime", title: "CWE-401", }, { category: "general", text: "Improper Resource Shutdown or Release", title: "CWE-404", }, { category: "general", text: "Double Free", title: "CWE-415", }, { category: "general", text: "Use After Free", title: "CWE-416", }, { category: "general", text: "NULL Pointer Dereference", title: "CWE-476", }, { category: "general", text: "Insufficiently Protected Credentials", title: "CWE-522", }, { category: "general", text: "Unsynchronized Access to Shared Data in a Multithreaded Context", title: "CWE-567", }, { category: "general", text: "Insufficient Session Expiration", title: "CWE-613", }, { category: "general", text: "Sensitive Cookie in HTTPS Session Without 'Secure' Attribute", title: "CWE-614", }, { category: "general", text: "Improper Control of a Resource Through its Lifetime", title: "CWE-664", }, { category: "general", text: "Improper Locking", title: "CWE-667", }, { category: "general", text: "Incorrect Type Conversion or Cast", title: "CWE-704", }, { category: "general", text: "Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')", title: "CWE-74", }, { category: "general", text: "Exposed Dangerous Method or Function", title: "CWE-749", }, { category: "general", text: "Improper Check for Unusual or Exceptional Conditions", title: "CWE-754", }, { category: "general", text: "Improper Neutralization of Special Elements used in a Command ('Command Injection')", title: "CWE-77", }, { category: "general", text: "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')", title: "CWE-78", }, { category: "general", text: "Out-of-bounds Write", title: "CWE-787", }, { category: "general", text: "Deadlock", title: "CWE-833", }, { category: "general", text: "Excessive Iteration", title: "CWE-834", }, { category: "general", text: "Loop with Unreachable Exit Condition ('Infinite Loop')", title: "CWE-835", }, { category: "general", text: "Improper Control of Generation of Code ('Code Injection')", title: "CWE-94", }, ], publisher: { category: "coordinator", contact_details: "cert@ncsc.nl", name: "Nationaal Cyber Security Centrum", namespace: "https://www.ncsc.nl/", }, references: [ { category: "external", summary: "Reference - ncscclear; siemens", url: "https://cert-portal.siemens.com/productcert/pdf/ssa-024584.pdf", }, { category: "external", summary: "Reference - ncscclear; siemens", url: "https://cert-portal.siemens.com/productcert/pdf/ssa-196737.pdf", }, { category: "external", summary: "Reference - ncscclear; siemens", url: "https://cert-portal.siemens.com/productcert/pdf/ssa-238730.pdf", }, { category: "external", summary: "Reference - ncscclear; siemens", url: "https://cert-portal.siemens.com/productcert/pdf/ssa-319319.pdf", }, { category: "external", summary: "Reference - ncscclear; siemens", url: "https://cert-portal.siemens.com/productcert/pdf/ssa-337522.pdf", }, { category: "external", summary: "Reference - ncscclear; siemens", url: "https://cert-portal.siemens.com/productcert/pdf/ssa-341067.pdf", }, { category: "external", summary: "Reference - ncscclear; siemens", url: "https://cert-portal.siemens.com/productcert/pdf/ssa-481506.pdf", }, { category: "external", summary: "Reference - ncscclear; siemens", url: "https://cert-portal.siemens.com/productcert/pdf/ssa-540640.pdf", }, { category: "external", summary: "Reference - ncscclear; siemens", url: "https://cert-portal.siemens.com/productcert/pdf/ssa-620338.pdf", }, { category: "external", summary: "Reference - ncscclear; siemens", url: "https://cert-portal.siemens.com/productcert/pdf/ssa-625862.pdf", }, { category: "external", summary: "Reference - ncscclear; siemens", url: "https://cert-portal.siemens.com/productcert/pdf/ssa-690517.pdf", }, { category: "external", summary: "Reference - ncscclear; siemens", url: "https://cert-portal.siemens.com/productcert/pdf/ssa-879734.pdf", }, { category: "external", summary: "Reference - ncscclear; siemens", url: "https://cert-portal.siemens.com/productcert/pdf/ssa-900277.pdf", }, ], title: "Kwetsbaarheden verholpen in Siemens producten", tracking: { current_release_date: "2024-06-11T13:29:25.912614Z", id: "NCSC-2024-0246", initial_release_date: "2024-06-11T13:29:25.912614Z", revision_history: [ { date: "2024-06-11T13:29:25.912614Z", number: "0", summary: "Initiele versie", }, ], status: "final", version: "1.0.0", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "mendix", product: { name: "mendix", product_id: "CSAFPID-538452", product_identification_helper: { cpe: "cpe:2.3:a:siemens:mendix:*:*:*:*:*:*:*:*", }, }, }, { category: "product_name", name: "simatic", product: { name: "simatic", product_id: "CSAFPID-166121", product_identification_helper: { cpe: "cpe:2.3:a:siemens:simatic:*:*:*:*:*:*:*:*", }, }, }, { category: "product_name", name: "sinec-nms", product: { name: "sinec-nms", product_id: "CSAFPID-163798", product_identification_helper: { cpe: "cpe:2.3:a:siemens:sinec-nms:*:*:*:*:*:*:*:*", }, }, }, { category: "product_name", name: "tecnomatix_plant_simulation", product: { name: "tecnomatix_plant_simulation", product_id: "CSAFPID-166120", product_identification_helper: { cpe: "cpe:2.3:a:siemens:tecnomatix_plant_simulation:*:*:*:*:*:*:*:*", }, }, }, { category: "product_name", name: "tia_administrator", product: { name: "tia_administrator", product_id: "CSAFPID-766096", product_identification_helper: { cpe: "cpe:2.3:a:siemens:tia_administrator:*:*:*:*:*:*:*:*", }, }, }, { category: "product_name", name: "scalance_w700", product: { name: "scalance_w700", product_id: "CSAFPID-1009262", product_identification_helper: { cpe: "cpe:2.3:h:siemens:scalance_w700:-:*:*:*:*:*:*:*", }, }, }, { category: "product_name", name: "scalance_xm-400", product: { name: "scalance_xm-400", product_id: "CSAFPID-1014214", product_identification_helper: { cpe: "cpe:2.3:h:siemens:scalance_xm-400:-:*:*:*:*:*:*:*", }, }, }, { category: "product_name", name: "scalance_xr-500", product: { name: "scalance_xr-500", product_id: "CSAFPID-1014213", product_identification_helper: { cpe: "cpe:2.3:h:siemens:scalance_xr-500:-:*:*:*:*:*:*:*", }, }, }, { category: "product_name", name: "sicam_ak_3", product: { name: "sicam_ak_3", product_id: "CSAFPID-1007975", product_identification_helper: { cpe: "cpe:2.3:h:siemens:sicam_ak_3:-:*:*:*:*:*:*:*", }, }, }, { category: "product_name", name: "sicam_bc", product: { name: "sicam_bc", product_id: "CSAFPID-1007979", product_identification_helper: { cpe: "cpe:2.3:h:siemens:sicam_bc:-:*:*:*:*:*:*:*", }, }, }, { category: "product_name", name: "sicam_tm", product: { name: "sicam_tm", product_id: "CSAFPID-1007978", product_identification_helper: { cpe: "cpe:2.3:h:siemens:sicam_tm:-:*:*:*:*:*:*:*", }, }, }, { category: "product_name", name: "siplus_tim_1531_irc", product: { name: "siplus_tim_1531_irc", product_id: "CSAFPID-1326635", product_identification_helper: { cpe: "cpe:2.3:h:siemens:siplus_tim_1531_irc:-:*:*:*:*:*:*:*", }, }, }, { category: "product_name", name: "sitop_ups1600", product: { name: "sitop_ups1600", product_id: "CSAFPID-1037908", product_identification_helper: { cpe: "cpe:2.3:h:siemens:sitop_ups1600:-:*:*:*:*:*:*:*", }, }, }, ], category: "vendor", name: "siemens", }, ], }, vulnerabilities: [ { cve: "CVE-2023-28319", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "other", text: "Use After Free", title: "CWE-416", }, ], references: [ { category: "self", summary: "CVE-2023-28319", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-28319.json", }, ], title: "CVE-2023-28319", }, { cve: "CVE-2023-28484", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "other", text: "Improper Input Validation", title: "CWE-20", }, { category: "other", text: "NULL Pointer Dereference", title: "CWE-476", }, ], references: [ { category: "self", summary: "CVE-2023-28484", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-28484.json", }, ], title: "CVE-2023-28484", }, { cve: "CVE-2023-29331", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "other", text: "Improper Input Validation", title: "CWE-20", }, { category: "other", text: "Uncontrolled Resource Consumption", title: "CWE-400", }, ], references: [ { category: "self", summary: "CVE-2023-29331", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-29331.json", }, ], title: "CVE-2023-29331", }, { cve: "CVE-2023-29469", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "other", text: "Improper Input Validation", title: "CWE-20", }, { category: "other", text: "Double Free", title: "CWE-415", }, ], references: [ { category: "self", summary: "CVE-2023-29469", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-29469.json", }, ], title: "CVE-2023-29469", }, { cve: "CVE-2023-32032", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "other", text: "Improper Input Validation", title: "CWE-20", }, ], references: [ { category: "self", summary: "CVE-2023-32032", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-32032.json", }, ], title: "CVE-2023-32032", }, { cve: "CVE-2023-33126", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "other", text: "Improper Input Validation", title: "CWE-20", }, ], references: [ { category: "self", summary: "CVE-2023-33126", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-33126.json", }, ], title: "CVE-2023-33126", }, { cve: "CVE-2023-33127", cwe: { id: "CWE-1220", name: "Insufficient Granularity of Access Control", }, notes: [ { category: "other", text: "Insufficient Granularity of Access Control", title: "CWE-1220", }, { category: "other", text: "Improper Input Validation", title: "CWE-20", }, ], references: [ { category: "self", summary: "CVE-2023-33127", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-33127.json", }, ], title: "CVE-2023-33127", }, { cve: "CVE-2023-33128", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "other", text: "Improper Input Validation", title: "CWE-20", }, { category: "other", text: "Use After Free", title: "CWE-416", }, ], references: [ { category: "self", summary: "CVE-2023-33128", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-33128.json", }, ], title: "CVE-2023-33128", }, { cve: "CVE-2023-33135", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "other", text: "Improper Input Validation", title: "CWE-20", }, ], references: [ { category: "self", summary: "CVE-2023-33135", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-33135.json", }, ], title: "CVE-2023-33135", }, { cve: "CVE-2023-33170", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "other", text: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", title: "CWE-362", }, { category: "other", text: "Improper Input Validation", title: "CWE-20", }, ], references: [ { category: "self", summary: "CVE-2023-33170", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-33170.json", }, ], title: "CVE-2023-33170", }, { cve: "CVE-2023-35390", cwe: { id: "CWE-77", name: "Improper Neutralization of Special Elements used in a Command ('Command Injection')", }, notes: [ { category: "other", text: "Improper Neutralization of Special Elements used in a Command ('Command Injection')", title: "CWE-77", }, { category: "other", text: "Improper Input Validation", title: "CWE-20", }, ], references: [ { category: "self", summary: "CVE-2023-35390", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-35390.json", }, ], title: "CVE-2023-35390", }, { cve: "CVE-2023-35391", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, notes: [ { category: "other", text: "Exposure of Sensitive Information to an Unauthorized Actor", title: "CWE-200", }, { category: "other", text: "Improper Input Validation", title: "CWE-20", }, ], references: [ { category: "self", summary: "CVE-2023-35391", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-35391.json", }, ], title: "CVE-2023-35391", }, { cve: "CVE-2023-35788", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, notes: [ { category: "other", text: "Out-of-bounds Write", title: "CWE-787", }, ], references: [ { category: "self", summary: "CVE-2023-35788", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-35788.json", }, ], title: "CVE-2023-35788", }, { cve: "CVE-2023-35823", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "other", text: "Use After Free", title: "CWE-416", }, { category: "other", text: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", title: "CWE-362", }, ], references: [ { category: "self", summary: "CVE-2023-35823", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-35823.json", }, ], title: "CVE-2023-35823", }, { cve: "CVE-2023-35824", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "other", text: "Use After Free", title: "CWE-416", }, { category: "other", text: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", title: "CWE-362", }, ], references: [ { category: "self", summary: "CVE-2023-35824", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-35824.json", }, ], title: "CVE-2023-35824", }, { cve: "CVE-2023-35828", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "other", text: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", title: "CWE-362", }, ], references: [ { category: "self", summary: "CVE-2023-35828", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-35828.json", }, ], title: "CVE-2023-35828", }, { cve: "CVE-2023-35829", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "other", text: "Use After Free", title: "CWE-416", }, ], references: [ { category: "self", summary: "CVE-2023-35829", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-35829.json", }, ], title: "CVE-2023-35829", }, { cve: "CVE-2023-36038", cwe: { id: "CWE-400", name: "Uncontrolled Resource Consumption", }, notes: [ { category: "other", text: "Uncontrolled Resource Consumption", title: "CWE-400", }, { category: "other", text: "Improper Input Validation", title: "CWE-20", }, ], references: [ { category: "self", summary: "CVE-2023-36038", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-36038.json", }, ], title: "CVE-2023-36038", }, { cve: "CVE-2023-36049", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "other", text: "Improper Input Validation", title: "CWE-20", }, { category: "other", text: "Improper Control of Generation of Code ('Code Injection')", title: "CWE-94", }, ], references: [ { category: "self", summary: "CVE-2023-36049", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-36049.json", }, ], title: "CVE-2023-36049", }, { cve: "CVE-2023-36435", cwe: { id: "CWE-400", name: "Uncontrolled Resource Consumption", }, notes: [ { category: "other", text: "Uncontrolled Resource Consumption", title: "CWE-400", }, { category: "other", text: "Missing Release of Memory after Effective Lifetime", title: "CWE-401", }, { category: "other", text: "Improper Input Validation", title: "CWE-20", }, ], references: [ { category: "self", summary: "CVE-2023-36435", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-36435.json", }, ], title: "CVE-2023-36435", }, { cve: "CVE-2023-36558", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "other", text: "Improper Input Validation", title: "CWE-20", }, ], references: [ { category: "self", summary: "CVE-2023-36558", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-36558.json", }, ], title: "CVE-2023-36558", }, { cve: "CVE-2023-36792", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, notes: [ { category: "other", text: "Out-of-bounds Write", title: "CWE-787", }, { category: "other", text: "Missing Encryption of Sensitive Data", title: "CWE-311", }, { category: "other", text: "Integer Overflow or Wraparound", title: "CWE-190", }, ], references: [ { category: "self", summary: "CVE-2023-36792", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-36792.json", }, ], title: "CVE-2023-36792", }, { cve: "CVE-2023-36793", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, notes: [ { category: "other", text: "Out-of-bounds Write", title: "CWE-787", }, { category: "other", text: "Missing Encryption of Sensitive Data", title: "CWE-311", }, { category: "other", text: "Heap-based Buffer Overflow", title: "CWE-122", }, ], references: [ { category: "self", summary: "CVE-2023-36793", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-36793.json", }, ], title: "CVE-2023-36793", }, { cve: "CVE-2023-36794", cwe: { id: "CWE-311", name: "Missing Encryption of Sensitive Data", }, notes: [ { category: "other", text: "Missing Encryption of Sensitive Data", title: "CWE-311", }, { category: "other", text: "Integer Underflow (Wrap or Wraparound)", title: "CWE-191", }, { category: "other", text: "Improper Restriction of Operations within the Bounds of a Memory Buffer", title: "CWE-119", }, ], references: [ { category: "self", summary: "CVE-2023-36794", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-36794.json", }, ], title: "CVE-2023-36794", }, { cve: "CVE-2023-36796", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, notes: [ { category: "other", text: "Out-of-bounds Write", title: "CWE-787", }, { category: "other", text: "Missing Encryption of Sensitive Data", title: "CWE-311", }, { category: "other", text: "Integer Underflow (Wrap or Wraparound)", title: "CWE-191", }, ], references: [ { category: "self", summary: "CVE-2023-36796", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-36796.json", }, ], title: "CVE-2023-36796", }, { cve: "CVE-2023-36799", cwe: { id: "CWE-400", name: "Uncontrolled Resource Consumption", }, notes: [ { category: "other", text: "Uncontrolled Resource Consumption", title: "CWE-400", }, { category: "other", text: "Improper Input Validation", title: "CWE-20", }, ], references: [ { category: "self", summary: "CVE-2023-36799", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-36799.json", }, ], title: "CVE-2023-36799", }, { cve: "CVE-2023-38171", cwe: { id: "CWE-476", name: "NULL Pointer Dereference", }, notes: [ { category: "other", text: "NULL Pointer Dereference", title: "CWE-476", }, { category: "other", text: "Uncontrolled Resource Consumption", title: "CWE-400", }, { category: "other", text: "Improper Input Validation", title: "CWE-20", }, ], references: [ { category: "self", summary: "CVE-2023-38171", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-38171.json", }, ], title: "CVE-2023-38171", }, { cve: "CVE-2023-38178", cwe: { id: "CWE-404", name: "Improper Resource Shutdown or Release", }, notes: [ { category: "other", text: "Improper Resource Shutdown or Release", title: "CWE-404", }, { category: "other", text: "Uncontrolled Resource Consumption", title: "CWE-400", }, { category: "other", text: "Improper Input Validation", title: "CWE-20", }, ], references: [ { category: "self", summary: "CVE-2023-38178", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-38178.json", }, ], title: "CVE-2023-38178", }, { cve: "CVE-2023-38180", cwe: { id: "CWE-404", name: "Improper Resource Shutdown or Release", }, notes: [ { category: "other", text: "Improper Resource Shutdown or Release", title: "CWE-404", }, { category: "other", text: "Uncontrolled Resource Consumption", title: "CWE-400", }, { category: "other", text: "Improper Input Validation", title: "CWE-20", }, ], references: [ { category: "self", summary: "CVE-2023-38180", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-38180.json", }, ], title: "CVE-2023-38180", }, { cve: "CVE-2023-38380", cwe: { id: "CWE-401", name: "Missing Release of Memory after Effective Lifetime", }, notes: [ { category: "other", text: "Missing Release of Memory after Effective Lifetime", title: "CWE-401", }, ], references: [ { category: "self", summary: "CVE-2023-38380", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-38380.json", }, ], title: "CVE-2023-38380", }, { cve: "CVE-2023-38533", cwe: { id: "CWE-379", name: "Creation of Temporary File in Directory with Insecure Permissions", }, notes: [ { category: "other", text: "Creation of Temporary File in Directory with Insecure Permissions", title: "CWE-379", }, ], references: [ { category: "self", summary: "CVE-2023-38533", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-38533.json", }, ], title: "CVE-2023-38533", }, { cve: "CVE-2023-39615", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, notes: [ { category: "other", text: "Improper Restriction of Operations within the Bounds of a Memory Buffer", title: "CWE-119", }, ], references: [ { category: "self", summary: "CVE-2023-39615", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-39615.json", }, ], title: "CVE-2023-39615", }, { cve: "CVE-2023-41910", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, notes: [ { category: "other", text: "Out-of-bounds Read", title: "CWE-125", }, ], references: [ { category: "self", summary: "CVE-2023-41910", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-41910.json", }, ], title: "CVE-2023-41910", }, { cve: "CVE-2023-44317", cwe: { id: "CWE-349", name: "Acceptance of Extraneous Untrusted Data With Trusted Data", }, notes: [ { category: "other", text: "Acceptance of Extraneous Untrusted Data With Trusted Data", title: "CWE-349", }, ], references: [ { category: "self", summary: "CVE-2023-44317", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-44317.json", }, ], title: "CVE-2023-44317", }, { cve: "CVE-2023-44318", cwe: { id: "CWE-321", name: "Use of Hard-coded Cryptographic Key", }, notes: [ { category: "other", text: "Use of Hard-coded Cryptographic Key", title: "CWE-321", }, ], references: [ { category: "self", summary: "CVE-2023-44318", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-44318.json", }, ], title: "CVE-2023-44318", }, { cve: "CVE-2023-44319", cwe: { id: "CWE-328", name: "Use of Weak Hash", }, notes: [ { category: "other", text: "Use of Weak Hash", title: "CWE-328", }, ], references: [ { category: "self", summary: "CVE-2023-44319", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-44319.json", }, ], title: "CVE-2023-44319", }, { cve: "CVE-2023-44373", cwe: { id: "CWE-74", name: "Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')", }, notes: [ { category: "other", text: "Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')", title: "CWE-74", }, ], references: [ { category: "self", summary: "CVE-2023-44373", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-44373.json", }, ], title: "CVE-2023-44373", }, { cve: "CVE-2023-44374", cwe: { id: "CWE-567", name: "Unsynchronized Access to Shared Data in a Multithreaded Context", }, notes: [ { category: "other", text: "Unsynchronized Access to Shared Data in a Multithreaded Context", title: "CWE-567", }, ], references: [ { category: "self", summary: "CVE-2023-44374", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-44374.json", }, ], title: "CVE-2023-44374", }, { cve: "CVE-2023-44487", cwe: { id: "CWE-400", name: "Uncontrolled Resource Consumption", }, notes: [ { category: "other", text: "Uncontrolled Resource Consumption", title: "CWE-400", }, ], references: [ { category: "self", summary: "CVE-2023-44487", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-44487.json", }, ], title: "CVE-2023-44487", }, { cve: "CVE-2023-49691", cwe: { id: "CWE-78", name: "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')", }, notes: [ { category: "other", text: "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')", title: "CWE-78", }, ], references: [ { category: "self", summary: "CVE-2023-49691", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-49691.json", }, ], title: "CVE-2023-49691", }, { cve: "CVE-2023-50763", cwe: { id: "CWE-835", name: "Loop with Unreachable Exit Condition ('Infinite Loop')", }, notes: [ { category: "other", text: "Loop with Unreachable Exit Condition ('Infinite Loop')", title: "CWE-835", }, ], references: [ { category: "self", summary: "CVE-2023-50763", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-50763.json", }, ], title: "CVE-2023-50763", }, { cve: "CVE-2023-52474", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "other", text: "Improper Input Validation", title: "CWE-20", }, ], references: [ { category: "self", summary: "CVE-2023-52474", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-52474.json", }, ], title: "CVE-2023-52474", }, { cve: "CVE-2024-0775", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "other", text: "Improper Input Validation", title: "CWE-20", }, ], references: [ { category: "self", summary: "CVE-2024-0775", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-0775.json", }, ], title: "CVE-2024-0775", }, { cve: "CVE-2024-31484", cwe: { id: "CWE-170", name: "Improper Null Termination", }, notes: [ { category: "other", text: "Improper Null Termination", title: "CWE-170", }, ], references: [ { category: "self", summary: "CVE-2024-31484", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-31484.json", }, ], title: "CVE-2024-31484", }, { cve: "CVE-2024-33500", cwe: { id: "CWE-269", name: "Improper Privilege Management", }, notes: [ { category: "other", text: "Improper Privilege Management", title: "CWE-269", }, ], references: [ { category: "self", summary: "CVE-2024-33500", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-33500.json", }, ], title: "CVE-2024-33500", }, { cve: "CVE-2024-35206", cwe: { id: "CWE-613", name: "Insufficient Session Expiration", }, notes: [ { category: "other", text: "Insufficient Session Expiration", title: "CWE-613", }, ], references: [ { category: "self", summary: "CVE-2024-35206", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-35206.json", }, ], title: "CVE-2024-35206", }, { cve: "CVE-2024-35207", cwe: { id: "CWE-352", name: "Cross-Site Request Forgery (CSRF)", }, notes: [ { category: "other", text: "Cross-Site Request Forgery (CSRF)", title: "CWE-352", }, ], references: [ { category: "self", summary: "CVE-2024-35207", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-35207.json", }, ], title: "CVE-2024-35207", }, { cve: "CVE-2024-35208", cwe: { id: "CWE-522", name: "Insufficiently Protected Credentials", }, notes: [ { category: "other", text: "Insufficiently Protected Credentials", title: "CWE-522", }, ], references: [ { category: "self", summary: "CVE-2024-35208", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-35208.json", }, ], title: "CVE-2024-35208", }, { cve: "CVE-2024-35209", cwe: { id: "CWE-749", name: "Exposed Dangerous Method or Function", }, notes: [ { category: "other", text: "Exposed Dangerous Method or Function", title: "CWE-749", }, ], references: [ { category: "self", summary: "CVE-2024-35209", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-35209.json", }, ], title: "CVE-2024-35209", }, { cve: "CVE-2024-35210", cwe: { id: "CWE-319", name: "Cleartext Transmission of Sensitive Information", }, notes: [ { category: "other", text: "Cleartext Transmission of Sensitive Information", title: "CWE-319", }, ], references: [ { category: "self", summary: "CVE-2024-35210", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-35210.json", }, ], title: "CVE-2024-35210", }, { cve: "CVE-2024-35211", cwe: { id: "CWE-614", name: "Sensitive Cookie in HTTPS Session Without 'Secure' Attribute", }, notes: [ { category: "other", text: "Sensitive Cookie in HTTPS Session Without 'Secure' Attribute", title: "CWE-614", }, ], references: [ { category: "self", summary: "CVE-2024-35211", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-35211.json", }, ], title: "CVE-2024-35211", }, { cve: "CVE-2024-35212", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "other", text: "Improper Input Validation", title: "CWE-20", }, ], references: [ { category: "self", summary: "CVE-2024-35212", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-35212.json", }, ], title: "CVE-2024-35212", }, { cve: "CVE-2024-35292", cwe: { id: "CWE-330", name: "Use of Insufficiently Random Values", }, notes: [ { category: "other", text: "Use of Insufficiently Random Values", title: "CWE-330", }, ], references: [ { category: "self", summary: "CVE-2024-35292", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-35292.json", }, ], title: "CVE-2024-35292", }, { cve: "CVE-2024-35303", cwe: { id: "CWE-704", name: "Incorrect Type Conversion or Cast", }, notes: [ { category: "other", text: "Incorrect Type Conversion or Cast", title: "CWE-704", }, ], product_status: { known_affected: [ "CSAFPID-166120", ], }, references: [ { category: "self", summary: "CVE-2024-35303", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-35303.json", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "CSAFPID-166120", ], }, ], title: "CVE-2024-35303", }, { cve: "CVE-2024-36266", cwe: { id: "CWE-287", name: "Improper Authentication", }, notes: [ { category: "other", text: "Improper Authentication", title: "CWE-287", }, ], references: [ { category: "self", summary: "CVE-2024-36266", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-36266.json", }, ], title: "CVE-2024-36266", }, { cve: "CVE-2021-47178", cwe: { id: "CWE-121", name: "Stack-based Buffer Overflow", }, notes: [ { category: "other", text: "Stack-based Buffer Overflow", title: "CWE-121", }, { category: "other", text: "Improper Input Validation", title: "CWE-20", }, ], references: [ { category: "self", summary: "CVE-2021-47178", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2021/CVE-2021-47178.json", }, ], title: "CVE-2021-47178", }, { cve: "CVE-2022-1015", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, notes: [ { category: "other", text: "Out-of-bounds Write", title: "CWE-787", }, ], references: [ { category: "self", summary: "CVE-2022-1015", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-1015.json", }, ], title: "CVE-2022-1015", }, { cve: "CVE-2022-2097", cwe: { id: "CWE-326", name: "Inadequate Encryption Strength", }, notes: [ { category: "other", text: "Inadequate Encryption Strength", title: "CWE-326", }, { category: "other", text: "Missing Cryptographic Step", title: "CWE-325", }, ], references: [ { category: "self", summary: "CVE-2022-2097", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-2097.json", }, ], title: "CVE-2022-2097", }, { cve: "CVE-2022-3435", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, notes: [ { category: "other", text: "Improper Restriction of Operations within the Bounds of a Memory Buffer", title: "CWE-119", }, { category: "other", text: "Out-of-bounds Read", title: "CWE-125", }, ], references: [ { category: "self", summary: "CVE-2022-3435", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-3435.json", }, ], title: "CVE-2022-3435", }, { cve: "CVE-2022-3545", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, notes: [ { category: "other", text: "Improper Restriction of Operations within the Bounds of a Memory Buffer", title: "CWE-119", }, { category: "other", text: "Use After Free", title: "CWE-416", }, ], references: [ { category: "self", summary: "CVE-2022-3545", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-3545.json", }, ], title: "CVE-2022-3545", }, { cve: "CVE-2022-3623", cwe: { id: "CWE-123", name: "Write-what-where Condition", }, notes: [ { category: "other", text: "Write-what-where Condition", title: "CWE-123", }, { category: "other", text: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", title: "CWE-362", }, ], references: [ { category: "self", summary: "CVE-2022-3623", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-3623.json", }, ], title: "CVE-2022-3623", }, { cve: "CVE-2022-3643", cwe: { id: "CWE-74", name: "Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')", }, notes: [ { category: "other", text: "Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')", title: "CWE-74", }, ], references: [ { category: "self", summary: "CVE-2022-3643", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-3643.json", }, ], title: "CVE-2022-3643", }, { cve: "CVE-2022-4304", cwe: { id: "CWE-326", name: "Inadequate Encryption Strength", }, notes: [ { category: "other", text: "Inadequate Encryption Strength", title: "CWE-326", }, ], references: [ { category: "self", summary: "CVE-2022-4304", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-4304.json", }, ], title: "CVE-2022-4304", }, { cve: "CVE-2022-4450", cwe: { id: "CWE-415", name: "Double Free", }, notes: [ { category: "other", text: "Double Free", title: "CWE-415", }, ], references: [ { category: "self", summary: "CVE-2022-4450", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-4450.json", }, ], title: "CVE-2022-4450", }, { cve: "CVE-2022-36323", cwe: { id: "CWE-74", name: "Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')", }, notes: [ { category: "other", text: "Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')", title: "CWE-74", }, ], references: [ { category: "self", summary: "CVE-2022-36323", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-36323.json", }, ], title: "CVE-2022-36323", }, { cve: "CVE-2022-39189", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "other", text: "Use After Free", title: "CWE-416", }, { category: "other", text: "Missing Encryption of Sensitive Data", title: "CWE-311", }, ], references: [ { category: "self", summary: "CVE-2022-39189", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-39189.json", }, ], title: "CVE-2022-39189", }, { cve: "CVE-2022-40225", cwe: { id: "CWE-681", name: "Incorrect Conversion between Numeric Types", }, notes: [ { category: "other", text: "Incorrect Conversion between Numeric Types", title: "CWE-681", }, ], references: [ { category: "self", summary: "CVE-2022-40225", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-40225.json", }, ], title: "CVE-2022-40225", }, { cve: "CVE-2022-40303", cwe: { id: "CWE-190", name: "Integer Overflow or Wraparound", }, notes: [ { category: "other", text: "Integer Overflow or Wraparound", title: "CWE-190", }, ], references: [ { category: "self", summary: "CVE-2022-40303", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-40303.json", }, ], title: "CVE-2022-40303", }, { cve: "CVE-2022-40304", cwe: { id: "CWE-415", name: "Double Free", }, notes: [ { category: "other", text: "Double Free", title: "CWE-415", }, ], references: [ { category: "self", summary: "CVE-2022-40304", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-40304.json", }, ], title: "CVE-2022-40304", }, { cve: "CVE-2022-41742", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, notes: [ { category: "other", text: "Out-of-bounds Write", title: "CWE-787", }, ], references: [ { category: "self", summary: "CVE-2022-41742", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-41742.json", }, ], title: "CVE-2022-41742", }, { cve: "CVE-2022-42328", cwe: { id: "CWE-667", name: "Improper Locking", }, notes: [ { category: "other", text: "Improper Locking", title: "CWE-667", }, ], references: [ { category: "self", summary: "CVE-2022-42328", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-42328.json", }, ], title: "CVE-2022-42328", }, { cve: "CVE-2022-42329", cwe: { id: "CWE-667", name: "Improper Locking", }, notes: [ { category: "other", text: "Improper Locking", title: "CWE-667", }, ], references: [ { category: "self", summary: "CVE-2022-42329", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-42329.json", }, ], title: "CVE-2022-42329", }, { cve: "CVE-2022-44792", cwe: { id: "CWE-476", name: "NULL Pointer Dereference", }, notes: [ { category: "other", text: "NULL Pointer Dereference", title: "CWE-476", }, ], references: [ { category: "self", summary: "CVE-2022-44792", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-44792.json", }, ], title: "CVE-2022-44792", }, { cve: "CVE-2022-44793", cwe: { id: "CWE-476", name: "NULL Pointer Dereference", }, notes: [ { category: "other", text: "NULL Pointer Dereference", title: "CWE-476", }, ], references: [ { category: "self", summary: "CVE-2022-44793", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-44793.json", }, ], title: "CVE-2022-44793", }, { cve: "CVE-2022-45886", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "other", text: "Use After Free", title: "CWE-416", }, { category: "other", text: "Improper Input Validation", title: "CWE-20", }, ], references: [ { category: "self", summary: "CVE-2022-45886", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-45886.json", }, ], title: "CVE-2022-45886", }, { cve: "CVE-2022-45887", cwe: { id: "CWE-401", name: "Missing Release of Memory after Effective Lifetime", }, notes: [ { category: "other", text: "Missing Release of Memory after Effective Lifetime", title: "CWE-401", }, { category: "other", text: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", title: "CWE-362", }, ], references: [ { category: "self", summary: "CVE-2022-45887", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-45887.json", }, ], title: "CVE-2022-45887", }, { cve: "CVE-2022-45919", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "other", text: "Use After Free", title: "CWE-416", }, ], references: [ { category: "self", summary: "CVE-2022-45919", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-45919.json", }, ], title: "CVE-2022-45919", }, { cve: "CVE-2022-46144", cwe: { id: "CWE-664", name: "Improper Control of a Resource Through its Lifetime", }, notes: [ { category: "other", text: "Improper Control of a Resource Through its Lifetime", title: "CWE-664", }, ], references: [ { category: "self", summary: "CVE-2022-46144", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-46144.json", }, ], title: "CVE-2022-46144", }, { cve: "CVE-2023-0160", cwe: { id: "CWE-833", name: "Deadlock", }, notes: [ { category: "other", text: "Deadlock", title: "CWE-833", }, { category: "other", text: "Improper Locking", title: "CWE-667", }, ], references: [ { category: "self", summary: "CVE-2023-0160", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-0160.json", }, ], title: "CVE-2023-0160", }, { cve: "CVE-2023-0215", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "other", text: "Use After Free", title: "CWE-416", }, ], references: [ { category: "self", summary: "CVE-2023-0215", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-0215.json", }, ], title: "CVE-2023-0215", }, { cve: "CVE-2023-0286", cwe: { id: "CWE-704", name: "Incorrect Type Conversion or Cast", }, notes: [ { category: "other", text: "Incorrect Type Conversion or Cast", title: "CWE-704", }, { category: "other", text: "Improper Input Validation", title: "CWE-20", }, ], references: [ { category: "self", summary: "CVE-2023-0286", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-0286.json", }, ], title: "CVE-2023-0286", }, { cve: "CVE-2023-0464", cwe: { id: "CWE-295", name: "Improper Certificate Validation", }, notes: [ { category: "other", text: "Improper Certificate Validation", title: "CWE-295", }, { category: "other", text: "Improper Resource Shutdown or Release", title: "CWE-404", }, { category: "other", text: "Uncontrolled Resource Consumption", title: "CWE-400", }, ], references: [ { category: "self", summary: "CVE-2023-0464", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-0464.json", }, ], title: "CVE-2023-0464", }, { cve: "CVE-2023-0465", cwe: { id: "CWE-295", name: "Improper Certificate Validation", }, notes: [ { category: "other", text: "Improper Certificate Validation", title: "CWE-295", }, ], references: [ { category: "self", summary: "CVE-2023-0465", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-0465.json", }, ], title: "CVE-2023-0465", }, { cve: "CVE-2023-0466", cwe: { id: "CWE-295", name: "Improper Certificate Validation", }, notes: [ { category: "other", text: "Improper Certificate Validation", title: "CWE-295", }, ], references: [ { category: "self", summary: "CVE-2023-0466", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-0466.json", }, ], title: "CVE-2023-0466", }, { cve: "CVE-2023-1017", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, notes: [ { category: "other", text: "Out-of-bounds Write", title: "CWE-787", }, ], references: [ { category: "self", summary: "CVE-2023-1017", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-1017.json", }, ], title: "CVE-2023-1017", }, { cve: "CVE-2023-2124", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, notes: [ { category: "other", text: "Out-of-bounds Write", title: "CWE-787", }, { category: "other", text: "Out-of-bounds Read", title: "CWE-125", }, ], references: [ { category: "self", summary: "CVE-2023-2124", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-2124.json", }, ], title: "CVE-2023-2124", }, { cve: "CVE-2023-2269", cwe: { id: "CWE-667", name: "Improper Locking", }, notes: [ { category: "other", text: "Improper Locking", title: "CWE-667", }, ], references: [ { category: "self", summary: "CVE-2023-2269", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-2269.json", }, ], title: "CVE-2023-2269", }, { cve: "CVE-2023-3446", cwe: { id: "CWE-404", name: "Improper Resource Shutdown or Release", }, notes: [ { category: "other", text: "Improper Resource Shutdown or Release", title: "CWE-404", }, { category: "other", text: "Uncontrolled Resource Consumption", title: "CWE-400", }, { category: "other", text: "Inefficient Regular Expression Complexity", title: "CWE-1333", }, ], references: [ { category: "self", summary: "CVE-2023-3446", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-3446.json", }, ], title: "CVE-2023-3446", }, { cve: "CVE-2023-3817", cwe: { id: "CWE-404", name: "Improper Resource Shutdown or Release", }, notes: [ { category: "other", text: "Improper Resource Shutdown or Release", title: "CWE-404", }, { category: "other", text: "Excessive Iteration", title: "CWE-834", }, ], references: [ { category: "self", summary: "CVE-2023-3817", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-3817.json", }, ], title: "CVE-2023-3817", }, { cve: "CVE-2023-5678", cwe: { id: "CWE-754", name: "Improper Check for Unusual or Exceptional Conditions", }, notes: [ { category: "other", text: "Improper Check for Unusual or Exceptional Conditions", title: "CWE-754", }, { category: "other", text: "Missing Cryptographic Step", title: "CWE-325", }, ], references: [ { category: "self", summary: "CVE-2023-5678", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-5678.json", }, ], title: "CVE-2023-5678", }, { cve: "CVE-2023-21255", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "other", text: "Use After Free", title: "CWE-416", }, { category: "other", text: "Out-of-bounds Write", title: "CWE-787", }, ], references: [ { category: "self", summary: "CVE-2023-21255", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-21255.json", }, ], title: "CVE-2023-21255", }, { cve: "CVE-2023-21808", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "other", text: "Improper Input Validation", title: "CWE-20", }, { category: "other", text: "Use After Free", title: "CWE-416", }, ], references: [ { category: "self", summary: "CVE-2023-21808", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-21808.json", }, ], title: "CVE-2023-21808", }, { cve: "CVE-2023-24895", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "other", text: "Improper Input Validation", title: "CWE-20", }, ], references: [ { category: "self", summary: "CVE-2023-24895", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-24895.json", }, ], title: "CVE-2023-24895", }, { cve: "CVE-2023-24897", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "other", text: "Improper Input Validation", title: "CWE-20", }, { category: "other", text: "Heap-based Buffer Overflow", title: "CWE-122", }, ], references: [ { category: "self", summary: "CVE-2023-24897", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-24897.json", }, ], title: "CVE-2023-24897", }, { cve: "CVE-2023-24936", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "other", text: "Improper Input Validation", title: "CWE-20", }, ], references: [ { category: "self", summary: "CVE-2023-24936", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-24936.json", }, ], title: "CVE-2023-24936", }, { cve: "CVE-2023-26552", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, notes: [ { category: "other", text: "Out-of-bounds Write", title: "CWE-787", }, ], references: [ { category: "self", summary: "CVE-2023-26552", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-26552.json", }, ], title: "CVE-2023-26552", }, { cve: "CVE-2023-26553", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, notes: [ { category: "other", text: "Out-of-bounds Write", title: "CWE-787", }, ], references: [ { category: "self", summary: "CVE-2023-26553", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-26553.json", }, ], title: "CVE-2023-26553", }, { cve: "CVE-2023-26554", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, notes: [ { category: "other", text: "Out-of-bounds Write", title: "CWE-787", }, ], references: [ { category: "self", summary: "CVE-2023-26554", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-26554.json", }, ], title: "CVE-2023-26554", }, { cve: "CVE-2023-27321", cwe: { id: "CWE-400", name: "Uncontrolled Resource Consumption", }, notes: [ { category: "other", text: "Uncontrolled Resource Consumption", title: "CWE-400", }, { category: "other", text: "NULL Pointer Dereference", title: "CWE-476", }, ], references: [ { category: "self", summary: "CVE-2023-27321", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-27321.json", }, ], title: "CVE-2023-27321", }, { cve: "CVE-2023-28260", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "other", text: "Improper Input Validation", title: "CWE-20", }, ], references: [ { category: "self", summary: "CVE-2023-28260", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-28260.json", }, ], title: "CVE-2023-28260", }, ], }
NCSC-2024-0246
Vulnerability from csaf_ncscnl
Published
2024-06-11 13:29
Modified
2024-06-11 13:29
Summary
Kwetsbaarheden verholpen in Siemens producten
Notes
The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:
NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.
NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.
This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings.
Feiten
Siemens heeft kwetsbaarheden verholpen in diverse producten, zoals SCALANCE, SICAM, Tecnomatix, SITOP en PowerSys.
Interpretaties
De kwetsbaarheden stellen een kwaadwillende mogelijk in staat aanvallen uit te voeren die kunnen leiden tot de volgende categorieën schade:
- Denial-of-Service (DoS)
- Manipulatie van gegevens
- Omzeilen van beveiligingsmaatregel
- (Remote) code execution (Administrator/Root rechten)
- (Remote) code execution (Gebruikersrechten)
- Toegang tot systeemgegevens
- Verhoogde gebruikersrechten
De kwaadwillende heeft hiervoor toegang nodig tot de productieomgeving. Het is goed gebruik een dergelijke omgeving niet publiek toegankelijk te hebben.
Oplossingen
Siemens heeft beveiligingsupdates uitgebracht om de kwetsbaarheden te verhelpen. Voor de kwetsbaarheden waar nog geen updates voor zijn, heeft Siemens mitigerende maatregelen gepubliceerd om de risico's zoveel als mogelijk te beperken. Zie de bijgevoegde referenties voor meer informatie.
Kans
medium
Schade
high
CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CWE-121
Stack-based Buffer Overflow
CWE-122
Heap-based Buffer Overflow
CWE-1220
Insufficient Granularity of Access Control
CWE-123
Write-what-where Condition
CWE-125
Out-of-bounds Read
CWE-1333
Inefficient Regular Expression Complexity
CWE-170
Improper Null Termination
CWE-190
Integer Overflow or Wraparound
CWE-191
Integer Underflow (Wrap or Wraparound)
CWE-20
Improper Input Validation
CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE-269
Improper Privilege Management
CWE-287
Improper Authentication
CWE-295
Improper Certificate Validation
CWE-311
Missing Encryption of Sensitive Data
CWE-319
Cleartext Transmission of Sensitive Information
CWE-321
Use of Hard-coded Cryptographic Key
CWE-325
Missing Cryptographic Step
CWE-326
Inadequate Encryption Strength
CWE-328
Use of Weak Hash
CWE-330
Use of Insufficiently Random Values
CWE-349
Acceptance of Extraneous Untrusted Data With Trusted Data
CWE-352
Cross-Site Request Forgery (CSRF)
CWE-362
Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
CWE-379
Creation of Temporary File in Directory with Insecure Permissions
CWE-400
Uncontrolled Resource Consumption
CWE-401
Missing Release of Memory after Effective Lifetime
CWE-404
Improper Resource Shutdown or Release
CWE-415
Double Free
CWE-416
Use After Free
CWE-476
NULL Pointer Dereference
CWE-522
Insufficiently Protected Credentials
CWE-567
Unsynchronized Access to Shared Data in a Multithreaded Context
CWE-613
Insufficient Session Expiration
CWE-614
Sensitive Cookie in HTTPS Session Without 'Secure' Attribute
CWE-664
Improper Control of a Resource Through its Lifetime
CWE-667
Improper Locking
CWE-704
Incorrect Type Conversion or Cast
CWE-74
Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CWE-749
Exposed Dangerous Method or Function
CWE-754
Improper Check for Unusual or Exceptional Conditions
CWE-77
Improper Neutralization of Special Elements used in a Command ('Command Injection')
CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CWE-787
Out-of-bounds Write
CWE-833
Deadlock
CWE-834
Excessive Iteration
CWE-835
Loop with Unreachable Exit Condition ('Infinite Loop')
CWE-94
Improper Control of Generation of Code ('Code Injection')
{ document: { category: "csaf_security_advisory", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", }, }, lang: "nl", notes: [ { category: "legal_disclaimer", text: "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings.", }, { category: "description", text: "Siemens heeft kwetsbaarheden verholpen in diverse producten, zoals SCALANCE, SICAM, Tecnomatix, SITOP en PowerSys.", title: "Feiten", }, { category: "description", text: "De kwetsbaarheden stellen een kwaadwillende mogelijk in staat aanvallen uit te voeren die kunnen leiden tot de volgende categorieën schade:\n\n- Denial-of-Service (DoS)\n- Manipulatie van gegevens\n- Omzeilen van beveiligingsmaatregel\n- (Remote) code execution (Administrator/Root rechten)\n- (Remote) code execution (Gebruikersrechten)\n- Toegang tot systeemgegevens\n- Verhoogde gebruikersrechten\n\nDe kwaadwillende heeft hiervoor toegang nodig tot de productieomgeving. Het is goed gebruik een dergelijke omgeving niet publiek toegankelijk te hebben.\n", title: "Interpretaties", }, { category: "description", text: "Siemens heeft beveiligingsupdates uitgebracht om de kwetsbaarheden te verhelpen. Voor de kwetsbaarheden waar nog geen updates voor zijn, heeft Siemens mitigerende maatregelen gepubliceerd om de risico's zoveel als mogelijk te beperken. Zie de bijgevoegde referenties voor meer informatie.", title: "Oplossingen", }, { category: "general", text: "medium", title: "Kans", }, { category: "general", text: "high", title: "Schade", }, { category: "general", text: "Improper Restriction of Operations within the Bounds of a Memory Buffer", title: "CWE-119", }, { category: "general", text: "Stack-based Buffer Overflow", title: "CWE-121", }, { category: "general", text: "Heap-based Buffer Overflow", title: "CWE-122", }, { category: "general", text: "Insufficient Granularity of Access Control", title: "CWE-1220", }, { category: "general", text: "Write-what-where Condition", title: "CWE-123", }, { category: "general", text: "Out-of-bounds Read", title: "CWE-125", }, { category: "general", text: "Inefficient Regular Expression Complexity", title: "CWE-1333", }, { category: "general", text: "Improper Null Termination", title: "CWE-170", }, { category: "general", text: "Integer Overflow or Wraparound", title: "CWE-190", }, { category: "general", text: "Integer Underflow (Wrap or Wraparound)", title: "CWE-191", }, { category: "general", text: "Improper Input Validation", title: "CWE-20", }, { category: "general", text: "Exposure of Sensitive Information to an Unauthorized Actor", title: "CWE-200", }, { category: "general", text: "Improper Privilege Management", title: "CWE-269", }, { category: "general", text: "Improper Authentication", title: "CWE-287", }, { category: "general", text: "Improper Certificate Validation", title: "CWE-295", }, { category: "general", text: "Missing Encryption of Sensitive Data", title: "CWE-311", }, { category: "general", text: "Cleartext Transmission of Sensitive Information", title: "CWE-319", }, { category: "general", text: "Use of Hard-coded Cryptographic Key", title: "CWE-321", }, { category: "general", text: "Missing Cryptographic Step", title: "CWE-325", }, { category: "general", text: "Inadequate Encryption Strength", title: "CWE-326", }, { category: "general", text: "Use of Weak Hash", title: "CWE-328", }, { category: "general", text: "Use of Insufficiently Random Values", title: "CWE-330", }, { category: "general", text: "Acceptance of Extraneous Untrusted Data With Trusted Data", title: "CWE-349", }, { category: "general", text: "Cross-Site Request Forgery (CSRF)", title: "CWE-352", }, { category: "general", text: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", title: "CWE-362", }, { category: "general", text: "Creation of Temporary File in Directory with Insecure Permissions", title: "CWE-379", }, { category: "general", text: "Uncontrolled Resource Consumption", title: "CWE-400", }, { category: "general", text: "Missing Release of Memory after Effective Lifetime", title: "CWE-401", }, { category: "general", text: "Improper Resource Shutdown or Release", title: "CWE-404", }, { category: "general", text: "Double Free", title: "CWE-415", }, { category: "general", text: "Use After Free", title: "CWE-416", }, { category: "general", text: "NULL Pointer Dereference", title: "CWE-476", }, { category: "general", text: "Insufficiently Protected Credentials", title: "CWE-522", }, { category: "general", text: "Unsynchronized Access to Shared Data in a Multithreaded Context", title: "CWE-567", }, { category: "general", text: "Insufficient Session Expiration", title: "CWE-613", }, { category: "general", text: "Sensitive Cookie in HTTPS Session Without 'Secure' Attribute", title: "CWE-614", }, { category: "general", text: "Improper Control of a Resource Through its Lifetime", title: "CWE-664", }, { category: "general", text: "Improper Locking", title: "CWE-667", }, { category: "general", text: "Incorrect Type Conversion or Cast", title: "CWE-704", }, { category: "general", text: "Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')", title: "CWE-74", }, { category: "general", text: "Exposed Dangerous Method or Function", title: "CWE-749", }, { category: "general", text: "Improper Check for Unusual or Exceptional Conditions", title: "CWE-754", }, { category: "general", text: "Improper Neutralization of Special Elements used in a Command ('Command Injection')", title: "CWE-77", }, { category: "general", text: "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')", title: "CWE-78", }, { category: "general", text: "Out-of-bounds Write", title: "CWE-787", }, { category: "general", text: "Deadlock", title: "CWE-833", }, { category: "general", text: "Excessive Iteration", title: "CWE-834", }, { category: "general", text: "Loop with Unreachable Exit Condition ('Infinite Loop')", title: "CWE-835", }, { category: "general", text: "Improper Control of Generation of Code ('Code Injection')", title: "CWE-94", }, ], publisher: { category: "coordinator", contact_details: "cert@ncsc.nl", name: "Nationaal Cyber Security Centrum", namespace: "https://www.ncsc.nl/", }, references: [ { category: "external", summary: "Reference - ncscclear; siemens", url: "https://cert-portal.siemens.com/productcert/pdf/ssa-024584.pdf", }, { category: "external", summary: "Reference - ncscclear; siemens", url: "https://cert-portal.siemens.com/productcert/pdf/ssa-196737.pdf", }, { category: "external", summary: "Reference - ncscclear; siemens", url: "https://cert-portal.siemens.com/productcert/pdf/ssa-238730.pdf", }, { category: "external", summary: "Reference - ncscclear; siemens", url: "https://cert-portal.siemens.com/productcert/pdf/ssa-319319.pdf", }, { category: "external", summary: "Reference - ncscclear; siemens", url: "https://cert-portal.siemens.com/productcert/pdf/ssa-337522.pdf", }, { category: "external", summary: "Reference - ncscclear; siemens", url: "https://cert-portal.siemens.com/productcert/pdf/ssa-341067.pdf", }, { category: "external", summary: "Reference - ncscclear; siemens", url: "https://cert-portal.siemens.com/productcert/pdf/ssa-481506.pdf", }, { category: "external", summary: "Reference - ncscclear; siemens", url: "https://cert-portal.siemens.com/productcert/pdf/ssa-540640.pdf", }, { category: "external", summary: "Reference - ncscclear; siemens", url: "https://cert-portal.siemens.com/productcert/pdf/ssa-620338.pdf", }, { category: "external", summary: "Reference - ncscclear; siemens", url: "https://cert-portal.siemens.com/productcert/pdf/ssa-625862.pdf", }, { category: "external", summary: "Reference - ncscclear; siemens", url: "https://cert-portal.siemens.com/productcert/pdf/ssa-690517.pdf", }, { category: "external", summary: "Reference - ncscclear; siemens", url: "https://cert-portal.siemens.com/productcert/pdf/ssa-879734.pdf", }, { category: "external", summary: "Reference - ncscclear; siemens", url: "https://cert-portal.siemens.com/productcert/pdf/ssa-900277.pdf", }, ], title: "Kwetsbaarheden verholpen in Siemens producten", tracking: { current_release_date: "2024-06-11T13:29:25.912614Z", id: "NCSC-2024-0246", initial_release_date: "2024-06-11T13:29:25.912614Z", revision_history: [ { date: "2024-06-11T13:29:25.912614Z", number: "0", summary: "Initiele versie", }, ], status: "final", version: "1.0.0", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "mendix", product: { name: "mendix", product_id: "CSAFPID-538452", product_identification_helper: { cpe: "cpe:2.3:a:siemens:mendix:*:*:*:*:*:*:*:*", }, }, }, { category: "product_name", name: "simatic", product: { name: "simatic", product_id: "CSAFPID-166121", product_identification_helper: { cpe: "cpe:2.3:a:siemens:simatic:*:*:*:*:*:*:*:*", }, }, }, { category: "product_name", name: "sinec-nms", product: { name: "sinec-nms", product_id: "CSAFPID-163798", product_identification_helper: { cpe: "cpe:2.3:a:siemens:sinec-nms:*:*:*:*:*:*:*:*", }, }, }, { category: "product_name", name: "tecnomatix_plant_simulation", product: { name: "tecnomatix_plant_simulation", product_id: "CSAFPID-166120", product_identification_helper: { cpe: "cpe:2.3:a:siemens:tecnomatix_plant_simulation:*:*:*:*:*:*:*:*", }, }, }, { category: "product_name", name: "tia_administrator", product: { name: "tia_administrator", product_id: "CSAFPID-766096", product_identification_helper: { cpe: "cpe:2.3:a:siemens:tia_administrator:*:*:*:*:*:*:*:*", }, }, }, { category: "product_name", name: "scalance_w700", product: { name: "scalance_w700", product_id: "CSAFPID-1009262", product_identification_helper: { cpe: "cpe:2.3:h:siemens:scalance_w700:-:*:*:*:*:*:*:*", }, }, }, { category: "product_name", name: "scalance_xm-400", product: { name: "scalance_xm-400", product_id: "CSAFPID-1014214", product_identification_helper: { cpe: "cpe:2.3:h:siemens:scalance_xm-400:-:*:*:*:*:*:*:*", }, }, }, { category: "product_name", name: "scalance_xr-500", product: { name: "scalance_xr-500", product_id: "CSAFPID-1014213", product_identification_helper: { cpe: "cpe:2.3:h:siemens:scalance_xr-500:-:*:*:*:*:*:*:*", }, }, }, { category: "product_name", name: "sicam_ak_3", product: { name: "sicam_ak_3", product_id: "CSAFPID-1007975", product_identification_helper: { cpe: "cpe:2.3:h:siemens:sicam_ak_3:-:*:*:*:*:*:*:*", }, }, }, { category: "product_name", name: "sicam_bc", product: { name: "sicam_bc", product_id: "CSAFPID-1007979", product_identification_helper: { cpe: "cpe:2.3:h:siemens:sicam_bc:-:*:*:*:*:*:*:*", }, }, }, { category: "product_name", name: "sicam_tm", product: { name: "sicam_tm", product_id: "CSAFPID-1007978", product_identification_helper: { cpe: "cpe:2.3:h:siemens:sicam_tm:-:*:*:*:*:*:*:*", }, }, }, { category: "product_name", name: "siplus_tim_1531_irc", product: { name: "siplus_tim_1531_irc", product_id: "CSAFPID-1326635", product_identification_helper: { cpe: "cpe:2.3:h:siemens:siplus_tim_1531_irc:-:*:*:*:*:*:*:*", }, }, }, { category: "product_name", name: "sitop_ups1600", product: { name: "sitop_ups1600", product_id: "CSAFPID-1037908", product_identification_helper: { cpe: "cpe:2.3:h:siemens:sitop_ups1600:-:*:*:*:*:*:*:*", }, }, }, ], category: "vendor", name: "siemens", }, ], }, vulnerabilities: [ { cve: "CVE-2023-28319", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "other", text: "Use After Free", title: "CWE-416", }, ], references: [ { category: "self", summary: "CVE-2023-28319", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-28319.json", }, ], title: "CVE-2023-28319", }, { cve: "CVE-2023-28484", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "other", text: "Improper Input Validation", title: "CWE-20", }, { category: "other", text: "NULL Pointer Dereference", title: "CWE-476", }, ], references: [ { category: "self", summary: "CVE-2023-28484", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-28484.json", }, ], title: "CVE-2023-28484", }, { cve: "CVE-2023-29331", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "other", text: "Improper Input Validation", title: "CWE-20", }, { category: "other", text: "Uncontrolled Resource Consumption", title: "CWE-400", }, ], references: [ { category: "self", summary: "CVE-2023-29331", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-29331.json", }, ], title: "CVE-2023-29331", }, { cve: "CVE-2023-29469", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "other", text: "Improper Input Validation", title: "CWE-20", }, { category: "other", text: "Double Free", title: "CWE-415", }, ], references: [ { category: "self", summary: "CVE-2023-29469", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-29469.json", }, ], title: "CVE-2023-29469", }, { cve: "CVE-2023-32032", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "other", text: "Improper Input Validation", title: "CWE-20", }, ], references: [ { category: "self", summary: "CVE-2023-32032", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-32032.json", }, ], title: "CVE-2023-32032", }, { cve: "CVE-2023-33126", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "other", text: "Improper Input Validation", title: "CWE-20", }, ], references: [ { category: "self", summary: "CVE-2023-33126", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-33126.json", }, ], title: "CVE-2023-33126", }, { cve: "CVE-2023-33127", cwe: { id: "CWE-1220", name: "Insufficient Granularity of Access Control", }, notes: [ { category: "other", text: "Insufficient Granularity of Access Control", title: "CWE-1220", }, { category: "other", text: "Improper Input Validation", title: "CWE-20", }, ], references: [ { category: "self", summary: "CVE-2023-33127", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-33127.json", }, ], title: "CVE-2023-33127", }, { cve: "CVE-2023-33128", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "other", text: "Improper Input Validation", title: "CWE-20", }, { category: "other", text: "Use After Free", title: "CWE-416", }, ], references: [ { category: "self", summary: "CVE-2023-33128", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-33128.json", }, ], title: "CVE-2023-33128", }, { cve: "CVE-2023-33135", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "other", text: "Improper Input Validation", title: "CWE-20", }, ], references: [ { category: "self", summary: "CVE-2023-33135", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-33135.json", }, ], title: "CVE-2023-33135", }, { cve: "CVE-2023-33170", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "other", text: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", title: "CWE-362", }, { category: "other", text: "Improper Input Validation", title: "CWE-20", }, ], references: [ { category: "self", summary: "CVE-2023-33170", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-33170.json", }, ], title: "CVE-2023-33170", }, { cve: "CVE-2023-35390", cwe: { id: "CWE-77", name: "Improper Neutralization of Special Elements used in a Command ('Command Injection')", }, notes: [ { category: "other", text: "Improper Neutralization of Special Elements used in a Command ('Command Injection')", title: "CWE-77", }, { category: "other", text: "Improper Input Validation", title: "CWE-20", }, ], references: [ { category: "self", summary: "CVE-2023-35390", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-35390.json", }, ], title: "CVE-2023-35390", }, { cve: "CVE-2023-35391", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, notes: [ { category: "other", text: "Exposure of Sensitive Information to an Unauthorized Actor", title: "CWE-200", }, { category: "other", text: "Improper Input Validation", title: "CWE-20", }, ], references: [ { category: "self", summary: "CVE-2023-35391", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-35391.json", }, ], title: "CVE-2023-35391", }, { cve: "CVE-2023-35788", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, notes: [ { category: "other", text: "Out-of-bounds Write", title: "CWE-787", }, ], references: [ { category: "self", summary: "CVE-2023-35788", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-35788.json", }, ], title: "CVE-2023-35788", }, { cve: "CVE-2023-35823", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "other", text: "Use After Free", title: "CWE-416", }, { category: "other", text: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", title: "CWE-362", }, ], references: [ { category: "self", summary: "CVE-2023-35823", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-35823.json", }, ], title: "CVE-2023-35823", }, { cve: "CVE-2023-35824", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "other", text: "Use After Free", title: "CWE-416", }, { category: "other", text: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", title: "CWE-362", }, ], references: [ { category: "self", summary: "CVE-2023-35824", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-35824.json", }, ], title: "CVE-2023-35824", }, { cve: "CVE-2023-35828", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "other", text: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", title: "CWE-362", }, ], references: [ { category: "self", summary: "CVE-2023-35828", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-35828.json", }, ], title: "CVE-2023-35828", }, { cve: "CVE-2023-35829", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "other", text: "Use After Free", title: "CWE-416", }, ], references: [ { category: "self", summary: "CVE-2023-35829", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-35829.json", }, ], title: "CVE-2023-35829", }, { cve: "CVE-2023-36038", cwe: { id: "CWE-400", name: "Uncontrolled Resource Consumption", }, notes: [ { category: "other", text: "Uncontrolled Resource Consumption", title: "CWE-400", }, { category: "other", text: "Improper Input Validation", title: "CWE-20", }, ], references: [ { category: "self", summary: "CVE-2023-36038", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-36038.json", }, ], title: "CVE-2023-36038", }, { cve: "CVE-2023-36049", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "other", text: "Improper Input Validation", title: "CWE-20", }, { category: "other", text: "Improper Control of Generation of Code ('Code Injection')", title: "CWE-94", }, ], references: [ { category: "self", summary: "CVE-2023-36049", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-36049.json", }, ], title: "CVE-2023-36049", }, { cve: "CVE-2023-36435", cwe: { id: "CWE-400", name: "Uncontrolled Resource Consumption", }, notes: [ { category: "other", text: "Uncontrolled Resource Consumption", title: "CWE-400", }, { category: "other", text: "Missing Release of Memory after Effective Lifetime", title: "CWE-401", }, { category: "other", text: "Improper Input Validation", title: "CWE-20", }, ], references: [ { category: "self", summary: "CVE-2023-36435", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-36435.json", }, ], title: "CVE-2023-36435", }, { cve: "CVE-2023-36558", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "other", text: "Improper Input Validation", title: "CWE-20", }, ], references: [ { category: "self", summary: "CVE-2023-36558", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-36558.json", }, ], title: "CVE-2023-36558", }, { cve: "CVE-2023-36792", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, notes: [ { category: "other", text: "Out-of-bounds Write", title: "CWE-787", }, { category: "other", text: "Missing Encryption of Sensitive Data", title: "CWE-311", }, { category: "other", text: "Integer Overflow or Wraparound", title: "CWE-190", }, ], references: [ { category: "self", summary: "CVE-2023-36792", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-36792.json", }, ], title: "CVE-2023-36792", }, { cve: "CVE-2023-36793", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, notes: [ { category: "other", text: "Out-of-bounds Write", title: "CWE-787", }, { category: "other", text: "Missing Encryption of Sensitive Data", title: "CWE-311", }, { category: "other", text: "Heap-based Buffer Overflow", title: "CWE-122", }, ], references: [ { category: "self", summary: "CVE-2023-36793", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-36793.json", }, ], title: "CVE-2023-36793", }, { cve: "CVE-2023-36794", cwe: { id: "CWE-311", name: "Missing Encryption of Sensitive Data", }, notes: [ { category: "other", text: "Missing Encryption of Sensitive Data", title: "CWE-311", }, { category: "other", text: "Integer Underflow (Wrap or Wraparound)", title: "CWE-191", }, { category: "other", text: "Improper Restriction of Operations within the Bounds of a Memory Buffer", title: "CWE-119", }, ], references: [ { category: "self", summary: "CVE-2023-36794", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-36794.json", }, ], title: "CVE-2023-36794", }, { cve: "CVE-2023-36796", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, notes: [ { category: "other", text: "Out-of-bounds Write", title: "CWE-787", }, { category: "other", text: "Missing Encryption of Sensitive Data", title: "CWE-311", }, { category: "other", text: "Integer Underflow (Wrap or Wraparound)", title: "CWE-191", }, ], references: [ { category: "self", summary: "CVE-2023-36796", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-36796.json", }, ], title: "CVE-2023-36796", }, { cve: "CVE-2023-36799", cwe: { id: "CWE-400", name: "Uncontrolled Resource Consumption", }, notes: [ { category: "other", text: "Uncontrolled Resource Consumption", title: "CWE-400", }, { category: "other", text: "Improper Input Validation", title: "CWE-20", }, ], references: [ { category: "self", summary: "CVE-2023-36799", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-36799.json", }, ], title: "CVE-2023-36799", }, { cve: "CVE-2023-38171", cwe: { id: "CWE-476", name: "NULL Pointer Dereference", }, notes: [ { category: "other", text: "NULL Pointer Dereference", title: "CWE-476", }, { category: "other", text: "Uncontrolled Resource Consumption", title: "CWE-400", }, { category: "other", text: "Improper Input Validation", title: "CWE-20", }, ], references: [ { category: "self", summary: "CVE-2023-38171", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-38171.json", }, ], title: "CVE-2023-38171", }, { cve: "CVE-2023-38178", cwe: { id: "CWE-404", name: "Improper Resource Shutdown or Release", }, notes: [ { category: "other", text: "Improper Resource Shutdown or Release", title: "CWE-404", }, { category: "other", text: "Uncontrolled Resource Consumption", title: "CWE-400", }, { category: "other", text: "Improper Input Validation", title: "CWE-20", }, ], references: [ { category: "self", summary: "CVE-2023-38178", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-38178.json", }, ], title: "CVE-2023-38178", }, { cve: "CVE-2023-38180", cwe: { id: "CWE-404", name: "Improper Resource Shutdown or Release", }, notes: [ { category: "other", text: "Improper Resource Shutdown or Release", title: "CWE-404", }, { category: "other", text: "Uncontrolled Resource Consumption", title: "CWE-400", }, { category: "other", text: "Improper Input Validation", title: "CWE-20", }, ], references: [ { category: "self", summary: "CVE-2023-38180", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-38180.json", }, ], title: "CVE-2023-38180", }, { cve: "CVE-2023-38380", cwe: { id: "CWE-401", name: "Missing Release of Memory after Effective Lifetime", }, notes: [ { category: "other", text: "Missing Release of Memory after Effective Lifetime", title: "CWE-401", }, ], references: [ { category: "self", summary: "CVE-2023-38380", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-38380.json", }, ], title: "CVE-2023-38380", }, { cve: "CVE-2023-38533", cwe: { id: "CWE-379", name: "Creation of Temporary File in Directory with Insecure Permissions", }, notes: [ { category: "other", text: "Creation of Temporary File in Directory with Insecure Permissions", title: "CWE-379", }, ], references: [ { category: "self", summary: "CVE-2023-38533", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-38533.json", }, ], title: "CVE-2023-38533", }, { cve: "CVE-2023-39615", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, notes: [ { category: "other", text: "Improper Restriction of Operations within the Bounds of a Memory Buffer", title: "CWE-119", }, ], references: [ { category: "self", summary: "CVE-2023-39615", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-39615.json", }, ], title: "CVE-2023-39615", }, { cve: "CVE-2023-41910", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, notes: [ { category: "other", text: "Out-of-bounds Read", title: "CWE-125", }, ], references: [ { category: "self", summary: "CVE-2023-41910", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-41910.json", }, ], title: "CVE-2023-41910", }, { cve: "CVE-2023-44317", cwe: { id: "CWE-349", name: "Acceptance of Extraneous Untrusted Data With Trusted Data", }, notes: [ { category: "other", text: "Acceptance of Extraneous Untrusted Data With Trusted Data", title: "CWE-349", }, ], references: [ { category: "self", summary: "CVE-2023-44317", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-44317.json", }, ], title: "CVE-2023-44317", }, { cve: "CVE-2023-44318", cwe: { id: "CWE-321", name: "Use of Hard-coded Cryptographic Key", }, notes: [ { category: "other", text: "Use of Hard-coded Cryptographic Key", title: "CWE-321", }, ], references: [ { category: "self", summary: "CVE-2023-44318", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-44318.json", }, ], title: "CVE-2023-44318", }, { cve: "CVE-2023-44319", cwe: { id: "CWE-328", name: "Use of Weak Hash", }, notes: [ { category: "other", text: "Use of Weak Hash", title: "CWE-328", }, ], references: [ { category: "self", summary: "CVE-2023-44319", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-44319.json", }, ], title: "CVE-2023-44319", }, { cve: "CVE-2023-44373", cwe: { id: "CWE-74", name: "Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')", }, notes: [ { category: "other", text: "Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')", title: "CWE-74", }, ], references: [ { category: "self", summary: "CVE-2023-44373", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-44373.json", }, ], title: "CVE-2023-44373", }, { cve: "CVE-2023-44374", cwe: { id: "CWE-567", name: "Unsynchronized Access to Shared Data in a Multithreaded Context", }, notes: [ { category: "other", text: "Unsynchronized Access to Shared Data in a Multithreaded Context", title: "CWE-567", }, ], references: [ { category: "self", summary: "CVE-2023-44374", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-44374.json", }, ], title: "CVE-2023-44374", }, { cve: "CVE-2023-44487", cwe: { id: "CWE-400", name: "Uncontrolled Resource Consumption", }, notes: [ { category: "other", text: "Uncontrolled Resource Consumption", title: "CWE-400", }, ], references: [ { category: "self", summary: "CVE-2023-44487", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-44487.json", }, ], title: "CVE-2023-44487", }, { cve: "CVE-2023-49691", cwe: { id: "CWE-78", name: "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')", }, notes: [ { category: "other", text: "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')", title: "CWE-78", }, ], references: [ { category: "self", summary: "CVE-2023-49691", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-49691.json", }, ], title: "CVE-2023-49691", }, { cve: "CVE-2023-50763", cwe: { id: "CWE-835", name: "Loop with Unreachable Exit Condition ('Infinite Loop')", }, notes: [ { category: "other", text: "Loop with Unreachable Exit Condition ('Infinite Loop')", title: "CWE-835", }, ], references: [ { category: "self", summary: "CVE-2023-50763", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-50763.json", }, ], title: "CVE-2023-50763", }, { cve: "CVE-2023-52474", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "other", text: "Improper Input Validation", title: "CWE-20", }, ], references: [ { category: "self", summary: "CVE-2023-52474", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-52474.json", }, ], title: "CVE-2023-52474", }, { cve: "CVE-2024-0775", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "other", text: "Improper Input Validation", title: "CWE-20", }, ], references: [ { category: "self", summary: "CVE-2024-0775", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-0775.json", }, ], title: "CVE-2024-0775", }, { cve: "CVE-2024-31484", cwe: { id: "CWE-170", name: "Improper Null Termination", }, notes: [ { category: "other", text: "Improper Null Termination", title: "CWE-170", }, ], references: [ { category: "self", summary: "CVE-2024-31484", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-31484.json", }, ], title: "CVE-2024-31484", }, { cve: "CVE-2024-33500", cwe: { id: "CWE-269", name: "Improper Privilege Management", }, notes: [ { category: "other", text: "Improper Privilege Management", title: "CWE-269", }, ], references: [ { category: "self", summary: "CVE-2024-33500", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-33500.json", }, ], title: "CVE-2024-33500", }, { cve: "CVE-2024-35206", cwe: { id: "CWE-613", name: "Insufficient Session Expiration", }, notes: [ { category: "other", text: "Insufficient Session Expiration", title: "CWE-613", }, ], references: [ { category: "self", summary: "CVE-2024-35206", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-35206.json", }, ], title: "CVE-2024-35206", }, { cve: "CVE-2024-35207", cwe: { id: "CWE-352", name: "Cross-Site Request Forgery (CSRF)", }, notes: [ { category: "other", text: "Cross-Site Request Forgery (CSRF)", title: "CWE-352", }, ], references: [ { category: "self", summary: "CVE-2024-35207", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-35207.json", }, ], title: "CVE-2024-35207", }, { cve: "CVE-2024-35208", cwe: { id: "CWE-522", name: "Insufficiently Protected Credentials", }, notes: [ { category: "other", text: "Insufficiently Protected Credentials", title: "CWE-522", }, ], references: [ { category: "self", summary: "CVE-2024-35208", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-35208.json", }, ], title: "CVE-2024-35208", }, { cve: "CVE-2024-35209", cwe: { id: "CWE-749", name: "Exposed Dangerous Method or Function", }, notes: [ { category: "other", text: "Exposed Dangerous Method or Function", title: "CWE-749", }, ], references: [ { category: "self", summary: "CVE-2024-35209", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-35209.json", }, ], title: "CVE-2024-35209", }, { cve: "CVE-2024-35210", cwe: { id: "CWE-319", name: "Cleartext Transmission of Sensitive Information", }, notes: [ { category: "other", text: "Cleartext Transmission of Sensitive Information", title: "CWE-319", }, ], references: [ { category: "self", summary: "CVE-2024-35210", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-35210.json", }, ], title: "CVE-2024-35210", }, { cve: "CVE-2024-35211", cwe: { id: "CWE-614", name: "Sensitive Cookie in HTTPS Session Without 'Secure' Attribute", }, notes: [ { category: "other", text: "Sensitive Cookie in HTTPS Session Without 'Secure' Attribute", title: "CWE-614", }, ], references: [ { category: "self", summary: "CVE-2024-35211", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-35211.json", }, ], title: "CVE-2024-35211", }, { cve: "CVE-2024-35212", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "other", text: "Improper Input Validation", title: "CWE-20", }, ], references: [ { category: "self", summary: "CVE-2024-35212", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-35212.json", }, ], title: "CVE-2024-35212", }, { cve: "CVE-2024-35292", cwe: { id: "CWE-330", name: "Use of Insufficiently Random Values", }, notes: [ { category: "other", text: "Use of Insufficiently Random Values", title: "CWE-330", }, ], references: [ { category: "self", summary: "CVE-2024-35292", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-35292.json", }, ], title: "CVE-2024-35292", }, { cve: "CVE-2024-35303", cwe: { id: "CWE-704", name: "Incorrect Type Conversion or Cast", }, notes: [ { category: "other", text: "Incorrect Type Conversion or Cast", title: "CWE-704", }, ], product_status: { known_affected: [ "CSAFPID-166120", ], }, references: [ { category: "self", summary: "CVE-2024-35303", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-35303.json", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "CSAFPID-166120", ], }, ], title: "CVE-2024-35303", }, { cve: "CVE-2024-36266", cwe: { id: "CWE-287", name: "Improper Authentication", }, notes: [ { category: "other", text: "Improper Authentication", title: "CWE-287", }, ], references: [ { category: "self", summary: "CVE-2024-36266", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-36266.json", }, ], title: "CVE-2024-36266", }, { cve: "CVE-2021-47178", cwe: { id: "CWE-121", name: "Stack-based Buffer Overflow", }, notes: [ { category: "other", text: "Stack-based Buffer Overflow", title: "CWE-121", }, { category: "other", text: "Improper Input Validation", title: "CWE-20", }, ], references: [ { category: "self", summary: "CVE-2021-47178", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2021/CVE-2021-47178.json", }, ], title: "CVE-2021-47178", }, { cve: "CVE-2022-1015", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, notes: [ { category: "other", text: "Out-of-bounds Write", title: "CWE-787", }, ], references: [ { category: "self", summary: "CVE-2022-1015", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-1015.json", }, ], title: "CVE-2022-1015", }, { cve: "CVE-2022-2097", cwe: { id: "CWE-326", name: "Inadequate Encryption Strength", }, notes: [ { category: "other", text: "Inadequate Encryption Strength", title: "CWE-326", }, { category: "other", text: "Missing Cryptographic Step", title: "CWE-325", }, ], references: [ { category: "self", summary: "CVE-2022-2097", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-2097.json", }, ], title: "CVE-2022-2097", }, { cve: "CVE-2022-3435", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, notes: [ { category: "other", text: "Improper Restriction of Operations within the Bounds of a Memory Buffer", title: "CWE-119", }, { category: "other", text: "Out-of-bounds Read", title: "CWE-125", }, ], references: [ { category: "self", summary: "CVE-2022-3435", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-3435.json", }, ], title: "CVE-2022-3435", }, { cve: "CVE-2022-3545", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, notes: [ { category: "other", text: "Improper Restriction of Operations within the Bounds of a Memory Buffer", title: "CWE-119", }, { category: "other", text: "Use After Free", title: "CWE-416", }, ], references: [ { category: "self", summary: "CVE-2022-3545", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-3545.json", }, ], title: "CVE-2022-3545", }, { cve: "CVE-2022-3623", cwe: { id: "CWE-123", name: "Write-what-where Condition", }, notes: [ { category: "other", text: "Write-what-where Condition", title: "CWE-123", }, { category: "other", text: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", title: "CWE-362", }, ], references: [ { category: "self", summary: "CVE-2022-3623", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-3623.json", }, ], title: "CVE-2022-3623", }, { cve: "CVE-2022-3643", cwe: { id: "CWE-74", name: "Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')", }, notes: [ { category: "other", text: "Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')", title: "CWE-74", }, ], references: [ { category: "self", summary: "CVE-2022-3643", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-3643.json", }, ], title: "CVE-2022-3643", }, { cve: "CVE-2022-4304", cwe: { id: "CWE-326", name: "Inadequate Encryption Strength", }, notes: [ { category: "other", text: "Inadequate Encryption Strength", title: "CWE-326", }, ], references: [ { category: "self", summary: "CVE-2022-4304", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-4304.json", }, ], title: "CVE-2022-4304", }, { cve: "CVE-2022-4450", cwe: { id: "CWE-415", name: "Double Free", }, notes: [ { category: "other", text: "Double Free", title: "CWE-415", }, ], references: [ { category: "self", summary: "CVE-2022-4450", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-4450.json", }, ], title: "CVE-2022-4450", }, { cve: "CVE-2022-36323", cwe: { id: "CWE-74", name: "Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')", }, notes: [ { category: "other", text: "Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')", title: "CWE-74", }, ], references: [ { category: "self", summary: "CVE-2022-36323", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-36323.json", }, ], title: "CVE-2022-36323", }, { cve: "CVE-2022-39189", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "other", text: "Use After Free", title: "CWE-416", }, { category: "other", text: "Missing Encryption of Sensitive Data", title: "CWE-311", }, ], references: [ { category: "self", summary: "CVE-2022-39189", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-39189.json", }, ], title: "CVE-2022-39189", }, { cve: "CVE-2022-40225", cwe: { id: "CWE-681", name: "Incorrect Conversion between Numeric Types", }, notes: [ { category: "other", text: "Incorrect Conversion between Numeric Types", title: "CWE-681", }, ], references: [ { category: "self", summary: "CVE-2022-40225", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-40225.json", }, ], title: "CVE-2022-40225", }, { cve: "CVE-2022-40303", cwe: { id: "CWE-190", name: "Integer Overflow or Wraparound", }, notes: [ { category: "other", text: "Integer Overflow or Wraparound", title: "CWE-190", }, ], references: [ { category: "self", summary: "CVE-2022-40303", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-40303.json", }, ], title: "CVE-2022-40303", }, { cve: "CVE-2022-40304", cwe: { id: "CWE-415", name: "Double Free", }, notes: [ { category: "other", text: "Double Free", title: "CWE-415", }, ], references: [ { category: "self", summary: "CVE-2022-40304", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-40304.json", }, ], title: "CVE-2022-40304", }, { cve: "CVE-2022-41742", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, notes: [ { category: "other", text: "Out-of-bounds Write", title: "CWE-787", }, ], references: [ { category: "self", summary: "CVE-2022-41742", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-41742.json", }, ], title: "CVE-2022-41742", }, { cve: "CVE-2022-42328", cwe: { id: "CWE-667", name: "Improper Locking", }, notes: [ { category: "other", text: "Improper Locking", title: "CWE-667", }, ], references: [ { category: "self", summary: "CVE-2022-42328", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-42328.json", }, ], title: "CVE-2022-42328", }, { cve: "CVE-2022-42329", cwe: { id: "CWE-667", name: "Improper Locking", }, notes: [ { category: "other", text: "Improper Locking", title: "CWE-667", }, ], references: [ { category: "self", summary: "CVE-2022-42329", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-42329.json", }, ], title: "CVE-2022-42329", }, { cve: "CVE-2022-44792", cwe: { id: "CWE-476", name: "NULL Pointer Dereference", }, notes: [ { category: "other", text: "NULL Pointer Dereference", title: "CWE-476", }, ], references: [ { category: "self", summary: "CVE-2022-44792", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-44792.json", }, ], title: "CVE-2022-44792", }, { cve: "CVE-2022-44793", cwe: { id: "CWE-476", name: "NULL Pointer Dereference", }, notes: [ { category: "other", text: "NULL Pointer Dereference", title: "CWE-476", }, ], references: [ { category: "self", summary: "CVE-2022-44793", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-44793.json", }, ], title: "CVE-2022-44793", }, { cve: "CVE-2022-45886", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "other", text: "Use After Free", title: "CWE-416", }, { category: "other", text: "Improper Input Validation", title: "CWE-20", }, ], references: [ { category: "self", summary: "CVE-2022-45886", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-45886.json", }, ], title: "CVE-2022-45886", }, { cve: "CVE-2022-45887", cwe: { id: "CWE-401", name: "Missing Release of Memory after Effective Lifetime", }, notes: [ { category: "other", text: "Missing Release of Memory after Effective Lifetime", title: "CWE-401", }, { category: "other", text: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", title: "CWE-362", }, ], references: [ { category: "self", summary: "CVE-2022-45887", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-45887.json", }, ], title: "CVE-2022-45887", }, { cve: "CVE-2022-45919", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "other", text: "Use After Free", title: "CWE-416", }, ], references: [ { category: "self", summary: "CVE-2022-45919", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-45919.json", }, ], title: "CVE-2022-45919", }, { cve: "CVE-2022-46144", cwe: { id: "CWE-664", name: "Improper Control of a Resource Through its Lifetime", }, notes: [ { category: "other", text: "Improper Control of a Resource Through its Lifetime", title: "CWE-664", }, ], references: [ { category: "self", summary: "CVE-2022-46144", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-46144.json", }, ], title: "CVE-2022-46144", }, { cve: "CVE-2023-0160", cwe: { id: "CWE-833", name: "Deadlock", }, notes: [ { category: "other", text: "Deadlock", title: "CWE-833", }, { category: "other", text: "Improper Locking", title: "CWE-667", }, ], references: [ { category: "self", summary: "CVE-2023-0160", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-0160.json", }, ], title: "CVE-2023-0160", }, { cve: "CVE-2023-0215", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "other", text: "Use After Free", title: "CWE-416", }, ], references: [ { category: "self", summary: "CVE-2023-0215", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-0215.json", }, ], title: "CVE-2023-0215", }, { cve: "CVE-2023-0286", cwe: { id: "CWE-704", name: "Incorrect Type Conversion or Cast", }, notes: [ { category: "other", text: "Incorrect Type Conversion or Cast", title: "CWE-704", }, { category: "other", text: "Improper Input Validation", title: "CWE-20", }, ], references: [ { category: "self", summary: "CVE-2023-0286", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-0286.json", }, ], title: "CVE-2023-0286", }, { cve: "CVE-2023-0464", cwe: { id: "CWE-295", name: "Improper Certificate Validation", }, notes: [ { category: "other", text: "Improper Certificate Validation", title: "CWE-295", }, { category: "other", text: "Improper Resource Shutdown or Release", title: "CWE-404", }, { category: "other", text: "Uncontrolled Resource Consumption", title: "CWE-400", }, ], references: [ { category: "self", summary: "CVE-2023-0464", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-0464.json", }, ], title: "CVE-2023-0464", }, { cve: "CVE-2023-0465", cwe: { id: "CWE-295", name: "Improper Certificate Validation", }, notes: [ { category: "other", text: "Improper Certificate Validation", title: "CWE-295", }, ], references: [ { category: "self", summary: "CVE-2023-0465", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-0465.json", }, ], title: "CVE-2023-0465", }, { cve: "CVE-2023-0466", cwe: { id: "CWE-295", name: "Improper Certificate Validation", }, notes: [ { category: "other", text: "Improper Certificate Validation", title: "CWE-295", }, ], references: [ { category: "self", summary: "CVE-2023-0466", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-0466.json", }, ], title: "CVE-2023-0466", }, { cve: "CVE-2023-1017", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, notes: [ { category: "other", text: "Out-of-bounds Write", title: "CWE-787", }, ], references: [ { category: "self", summary: "CVE-2023-1017", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-1017.json", }, ], title: "CVE-2023-1017", }, { cve: "CVE-2023-2124", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, notes: [ { category: "other", text: "Out-of-bounds Write", title: "CWE-787", }, { category: "other", text: "Out-of-bounds Read", title: "CWE-125", }, ], references: [ { category: "self", summary: "CVE-2023-2124", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-2124.json", }, ], title: "CVE-2023-2124", }, { cve: "CVE-2023-2269", cwe: { id: "CWE-667", name: "Improper Locking", }, notes: [ { category: "other", text: "Improper Locking", title: "CWE-667", }, ], references: [ { category: "self", summary: "CVE-2023-2269", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-2269.json", }, ], title: "CVE-2023-2269", }, { cve: "CVE-2023-3446", cwe: { id: "CWE-404", name: "Improper Resource Shutdown or Release", }, notes: [ { category: "other", text: "Improper Resource Shutdown or Release", title: "CWE-404", }, { category: "other", text: "Uncontrolled Resource Consumption", title: "CWE-400", }, { category: "other", text: "Inefficient Regular Expression Complexity", title: "CWE-1333", }, ], references: [ { category: "self", summary: "CVE-2023-3446", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-3446.json", }, ], title: "CVE-2023-3446", }, { cve: "CVE-2023-3817", cwe: { id: "CWE-404", name: "Improper Resource Shutdown or Release", }, notes: [ { category: "other", text: "Improper Resource Shutdown or Release", title: "CWE-404", }, { category: "other", text: "Excessive Iteration", title: "CWE-834", }, ], references: [ { category: "self", summary: "CVE-2023-3817", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-3817.json", }, ], title: "CVE-2023-3817", }, { cve: "CVE-2023-5678", cwe: { id: "CWE-754", name: "Improper Check for Unusual or Exceptional Conditions", }, notes: [ { category: "other", text: "Improper Check for Unusual or Exceptional Conditions", title: "CWE-754", }, { category: "other", text: "Missing Cryptographic Step", title: "CWE-325", }, ], references: [ { category: "self", summary: "CVE-2023-5678", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-5678.json", }, ], title: "CVE-2023-5678", }, { cve: "CVE-2023-21255", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "other", text: "Use After Free", title: "CWE-416", }, { category: "other", text: "Out-of-bounds Write", title: "CWE-787", }, ], references: [ { category: "self", summary: "CVE-2023-21255", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-21255.json", }, ], title: "CVE-2023-21255", }, { cve: "CVE-2023-21808", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "other", text: "Improper Input Validation", title: "CWE-20", }, { category: "other", text: "Use After Free", title: "CWE-416", }, ], references: [ { category: "self", summary: "CVE-2023-21808", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-21808.json", }, ], title: "CVE-2023-21808", }, { cve: "CVE-2023-24895", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "other", text: "Improper Input Validation", title: "CWE-20", }, ], references: [ { category: "self", summary: "CVE-2023-24895", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-24895.json", }, ], title: "CVE-2023-24895", }, { cve: "CVE-2023-24897", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "other", text: "Improper Input Validation", title: "CWE-20", }, { category: "other", text: "Heap-based Buffer Overflow", title: "CWE-122", }, ], references: [ { category: "self", summary: "CVE-2023-24897", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-24897.json", }, ], title: "CVE-2023-24897", }, { cve: "CVE-2023-24936", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "other", text: "Improper Input Validation", title: "CWE-20", }, ], references: [ { category: "self", summary: "CVE-2023-24936", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-24936.json", }, ], title: "CVE-2023-24936", }, { cve: "CVE-2023-26552", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, notes: [ { category: "other", text: "Out-of-bounds Write", title: "CWE-787", }, ], references: [ { category: "self", summary: "CVE-2023-26552", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-26552.json", }, ], title: "CVE-2023-26552", }, { cve: "CVE-2023-26553", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, notes: [ { category: "other", text: "Out-of-bounds Write", title: "CWE-787", }, ], references: [ { category: "self", summary: "CVE-2023-26553", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-26553.json", }, ], title: "CVE-2023-26553", }, { cve: "CVE-2023-26554", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, notes: [ { category: "other", text: "Out-of-bounds Write", title: "CWE-787", }, ], references: [ { category: "self", summary: "CVE-2023-26554", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-26554.json", }, ], title: "CVE-2023-26554", }, { cve: "CVE-2023-27321", cwe: { id: "CWE-400", name: "Uncontrolled Resource Consumption", }, notes: [ { category: "other", text: "Uncontrolled Resource Consumption", title: "CWE-400", }, { category: "other", text: "NULL Pointer Dereference", title: "CWE-476", }, ], references: [ { category: "self", summary: "CVE-2023-27321", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-27321.json", }, ], title: "CVE-2023-27321", }, { cve: "CVE-2023-28260", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "other", text: "Improper Input Validation", title: "CWE-20", }, ], references: [ { category: "self", summary: "CVE-2023-28260", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-28260.json", }, ], title: "CVE-2023-28260", }, ], }
gsd-2024-0775
Vulnerability from gsd
Modified
2024-01-22 06:02
Details
A use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 in the Linux kernel. This flaw allows a local user to cause an information leak problem while freeing the old quota file names before a potential failure, leading to a use-after-free.
Aliases
{ gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2024-0775", ], details: "A use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 in the Linux kernel. This flaw allows a local user to cause an information leak problem while freeing the old quota file names before a potential failure, leading to a use-after-free.", id: "GSD-2024-0775", modified: "2024-01-22T06:02:23.657705Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "secalert@redhat.com", ID: "CVE-2024-0775", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "Red Hat Enterprise Linux 6", version: { version_data: [ { version_value: "not down converted", x_cve_json_5_version_data: { defaultStatus: "unaffected", }, }, ], }, }, { product_name: "Red Hat Enterprise Linux 7", version: { version_data: [ { version_value: "not down converted", x_cve_json_5_version_data: { defaultStatus: "unaffected", }, }, { version_value: "not down converted", x_cve_json_5_version_data: { defaultStatus: "unaffected", }, }, ], }, }, { product_name: "Red Hat Enterprise Linux 8", version: { version_data: [ { version_value: "not down converted", x_cve_json_5_version_data: { defaultStatus: "unaffected", }, }, { version_value: "not down converted", x_cve_json_5_version_data: { defaultStatus: "unaffected", }, }, ], }, }, { product_name: "Red Hat Enterprise Linux 9", version: { version_data: [ { version_value: "not down converted", x_cve_json_5_version_data: { defaultStatus: "affected", }, }, { version_value: "not down converted", x_cve_json_5_version_data: { defaultStatus: "affected", }, }, ], }, }, ], }, vendor_name: "Red Hat", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "A use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 in the Linux kernel. This flaw allows a local user to cause an information leak problem while freeing the old quota file names before a potential failure, leading to a use-after-free.", }, ], }, impact: { cvss: [ { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 6.7, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "HIGH", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, ], }, problemtype: { problemtype_data: [ { description: [ { cweId: "CWE-416", lang: "eng", value: "Use After Free", }, ], }, ], }, references: { reference_data: [ { name: "https://access.redhat.com/security/cve/CVE-2024-0775", refsource: "MISC", url: "https://access.redhat.com/security/cve/CVE-2024-0775", }, { name: "https://bugzilla.redhat.com/show_bug.cgi?id=2259414", refsource: "MISC", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2259414", }, { name: "https://scm.linefinity.com/common/linux-stable/commit/4c0b4818b1f636bc96359f7817a2d8bab6370162", refsource: "MISC", url: "https://scm.linefinity.com/common/linux-stable/commit/4c0b4818b1f636bc96359f7817a2d8bab6370162", }, ], }, work_around: [ { lang: "en", value: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", }, ], }, "nvd.nist.gov": { cve: { configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", matchCriteriaId: "18D12E25-2947-44E7-989D-24450E013A1F", versionEndExcluding: "6.4", vulnerable: true, }, { criteria: "cpe:2.3:o:linux:linux_kernel:6.4:rc1:*:*:*:*:*:*", matchCriteriaId: "38BC6744-7D25-4C02-9966-B224CD071D30", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*", matchCriteriaId: "7F6FB57C-2BC7-487C-96DD-132683AEB35D", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], descriptions: [ { lang: "en", value: "A use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 in the Linux kernel. This flaw allows a local user to cause an information leak problem while freeing the old quota file names before a potential failure, leading to a use-after-free.", }, { lang: "es", value: "Se encontró una falla de use-after-free en __ext4_remount en fs/ext4/super.c en ext4 en el kernel de Linux. Esta falla permite que un usuario local cause un problema de fuga de información mientras libera los nombres de archivos de cuota antiguos antes de una posible falla, lo que lleva a un use-after-free.", }, ], id: "CVE-2024-0775", lastModified: "2024-01-29T19:08:44.387", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.1, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", version: "3.1", }, exploitabilityScore: 1.8, impactScore: 5.2, source: "nvd@nist.gov", type: "Primary", }, { cvssData: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 6.7, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "HIGH", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 0.8, impactScore: 5.9, source: "secalert@redhat.com", type: "Secondary", }, ], }, published: "2024-01-22T13:15:25.137", references: [ { source: "secalert@redhat.com", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/security/cve/CVE-2024-0775", }, { source: "secalert@redhat.com", tags: [ "Issue Tracking", "Third Party Advisory", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=2259414", }, { source: "secalert@redhat.com", tags: [ "Patch", ], url: "https://scm.linefinity.com/common/linux-stable/commit/4c0b4818b1f636bc96359f7817a2d8bab6370162", }, ], sourceIdentifier: "secalert@redhat.com", vulnStatus: "Analyzed", weaknesses: [ { description: [ { lang: "en", value: "CWE-416", }, ], source: "nvd@nist.gov", type: "Primary", }, { description: [ { lang: "en", value: "CWE-416", }, ], source: "secalert@redhat.com", type: "Secondary", }, ], }, }, }, }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.