Vulnerability from csaf_suse
Published
2025-03-21 17:44
Modified
2025-03-21 17:44
Summary
Security update for the Linux Kernel

Notes

Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security bugfixes. The following security bugs were fixed: - CVE-2021-47633: ath5k: fix OOB in ath5k_eeprom_read_pcal_info_5111 (bsc#1237768). - CVE-2022-49545: ALSA: usb-audio: Cancel pending work at closing a MIDI substream (bsc#1238729). - CVE-2024-56658: net: defer final 'struct net' free in netns dismantle (bsc#1235441). - CVE-2024-57996: net_sched: sch_sfq: do not allow 1 packet limit (bsc#1239076). - CVE-2025-21718: net: rose: fix timer races against user threads (bsc#1239073). - CVE-2025-21772: partitions: mac: fix handling of bogus partition table (bsc#1238911).
Patchnames
SUSE-2025-983,SUSE-SLE-SERVER-11-SP4-LTSS-EXTREME-CORE-2025-983
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).



{
   document: {
      aggregate_severity: {
         namespace: "https://www.suse.com/support/security/rating/",
         text: "important",
      },
      category: "csaf_security_advisory",
      csaf_version: "2.0",
      distribution: {
         text: "Copyright 2024 SUSE LLC. All rights reserved.",
         tlp: {
            label: "WHITE",
            url: "https://www.first.org/tlp/",
         },
      },
      lang: "en",
      notes: [
         {
            category: "summary",
            text: "Security update for the Linux Kernel",
            title: "Title of the patch",
         },
         {
            category: "description",
            text: "\nThe SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2021-47633: ath5k: fix OOB in ath5k_eeprom_read_pcal_info_5111 (bsc#1237768).\n- CVE-2022-49545: ALSA: usb-audio: Cancel pending work at closing a MIDI substream (bsc#1238729).\n- CVE-2024-56658: net: defer final 'struct net' free in netns dismantle (bsc#1235441).\n- CVE-2024-57996: net_sched: sch_sfq: do not allow 1 packet limit (bsc#1239076).\n- CVE-2025-21718: net: rose: fix timer races against user threads (bsc#1239073).\n- CVE-2025-21772: partitions: mac: fix handling of bogus partition table (bsc#1238911).\n\n",
            title: "Description of the patch",
         },
         {
            category: "details",
            text: "SUSE-2025-983,SUSE-SLE-SERVER-11-SP4-LTSS-EXTREME-CORE-2025-983",
            title: "Patchnames",
         },
         {
            category: "legal_disclaimer",
            text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
            title: "Terms of use",
         },
      ],
      publisher: {
         category: "vendor",
         contact_details: "https://www.suse.com/support/security/contact/",
         name: "SUSE Product Security Team",
         namespace: "https://www.suse.com/",
      },
      references: [
         {
            category: "external",
            summary: "SUSE ratings",
            url: "https://www.suse.com/support/security/rating/",
         },
         {
            category: "self",
            summary: "URL of this CSAF notice",
            url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0983-1.json",
         },
         {
            category: "self",
            summary: "URL for SUSE-SU-2025:0983-1",
            url: "https://www.suse.com/support/update/announcement/2025/suse-su-20250983-1/",
         },
         {
            category: "self",
            summary: "E-Mail link for SUSE-SU-2025:0983-1",
            url: "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020579.html",
         },
         {
            category: "self",
            summary: "SUSE Bug 1197331",
            url: "https://bugzilla.suse.com/1197331",
         },
         {
            category: "self",
            summary: "SUSE Bug 1203769",
            url: "https://bugzilla.suse.com/1203769",
         },
         {
            category: "self",
            summary: "SUSE Bug 1235441",
            url: "https://bugzilla.suse.com/1235441",
         },
         {
            category: "self",
            summary: "SUSE Bug 1237768",
            url: "https://bugzilla.suse.com/1237768",
         },
         {
            category: "self",
            summary: "SUSE Bug 1238271",
            url: "https://bugzilla.suse.com/1238271",
         },
         {
            category: "self",
            summary: "SUSE Bug 1238272",
            url: "https://bugzilla.suse.com/1238272",
         },
         {
            category: "self",
            summary: "SUSE Bug 1238454",
            url: "https://bugzilla.suse.com/1238454",
         },
         {
            category: "self",
            summary: "SUSE Bug 1238705",
            url: "https://bugzilla.suse.com/1238705",
         },
         {
            category: "self",
            summary: "SUSE Bug 1238729",
            url: "https://bugzilla.suse.com/1238729",
         },
         {
            category: "self",
            summary: "SUSE Bug 1238911",
            url: "https://bugzilla.suse.com/1238911",
         },
         {
            category: "self",
            summary: "SUSE Bug 1239073",
            url: "https://bugzilla.suse.com/1239073",
         },
         {
            category: "self",
            summary: "SUSE Bug 1239076",
            url: "https://bugzilla.suse.com/1239076",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-47633 page",
            url: "https://www.suse.com/security/cve/CVE-2021-47633/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-1048 page",
            url: "https://www.suse.com/security/cve/CVE-2022-1048/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-3303 page",
            url: "https://www.suse.com/security/cve/CVE-2022-3303/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-49272 page",
            url: "https://www.suse.com/security/cve/CVE-2022-49272/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-49288 page",
            url: "https://www.suse.com/security/cve/CVE-2022-49288/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-49291 page",
            url: "https://www.suse.com/security/cve/CVE-2022-49291/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-49545 page",
            url: "https://www.suse.com/security/cve/CVE-2022-49545/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-49733 page",
            url: "https://www.suse.com/security/cve/CVE-2022-49733/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2024-56658 page",
            url: "https://www.suse.com/security/cve/CVE-2024-56658/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2024-57996 page",
            url: "https://www.suse.com/security/cve/CVE-2024-57996/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2025-21718 page",
            url: "https://www.suse.com/security/cve/CVE-2025-21718/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2025-21772 page",
            url: "https://www.suse.com/security/cve/CVE-2025-21772/",
         },
      ],
      title: "Security update for the Linux Kernel",
      tracking: {
         current_release_date: "2025-03-21T17:44:17Z",
         generator: {
            date: "2025-03-21T17:44:17Z",
            engine: {
               name: "cve-database.git:bin/generate-csaf.pl",
               version: "1",
            },
         },
         id: "SUSE-SU-2025:0983-1",
         initial_release_date: "2025-03-21T17:44:17Z",
         revision_history: [
            {
               date: "2025-03-21T17:44:17Z",
               number: "1",
               summary: "Current version",
            },
         ],
         status: "final",
         version: "1",
      },
   },
   product_tree: {
      branches: [
         {
            branches: [
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "kernel-debug-3.0.101-108.180.1.i586",
                        product: {
                           name: "kernel-debug-3.0.101-108.180.1.i586",
                           product_id: "kernel-debug-3.0.101-108.180.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debug-base-3.0.101-108.180.1.i586",
                        product: {
                           name: "kernel-debug-base-3.0.101-108.180.1.i586",
                           product_id: "kernel-debug-base-3.0.101-108.180.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debug-devel-3.0.101-108.180.1.i586",
                        product: {
                           name: "kernel-debug-devel-3.0.101-108.180.1.i586",
                           product_id: "kernel-debug-devel-3.0.101-108.180.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debug-extra-3.0.101-108.180.1.i586",
                        product: {
                           name: "kernel-debug-extra-3.0.101-108.180.1.i586",
                           product_id: "kernel-debug-extra-3.0.101-108.180.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debug-hmac-3.0.101-108.180.1.i586",
                        product: {
                           name: "kernel-debug-hmac-3.0.101-108.180.1.i586",
                           product_id: "kernel-debug-hmac-3.0.101-108.180.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-3.0.101-108.180.1.i586",
                        product: {
                           name: "kernel-default-3.0.101-108.180.1.i586",
                           product_id: "kernel-default-3.0.101-108.180.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-base-3.0.101-108.180.1.i586",
                        product: {
                           name: "kernel-default-base-3.0.101-108.180.1.i586",
                           product_id: "kernel-default-base-3.0.101-108.180.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-devel-3.0.101-108.180.1.i586",
                        product: {
                           name: "kernel-default-devel-3.0.101-108.180.1.i586",
                           product_id: "kernel-default-devel-3.0.101-108.180.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-extra-3.0.101-108.180.1.i586",
                        product: {
                           name: "kernel-default-extra-3.0.101-108.180.1.i586",
                           product_id: "kernel-default-extra-3.0.101-108.180.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-hmac-3.0.101-108.180.1.i586",
                        product: {
                           name: "kernel-default-hmac-3.0.101-108.180.1.i586",
                           product_id: "kernel-default-hmac-3.0.101-108.180.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-ec2-3.0.101-108.180.1.i586",
                        product: {
                           name: "kernel-ec2-3.0.101-108.180.1.i586",
                           product_id: "kernel-ec2-3.0.101-108.180.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-ec2-base-3.0.101-108.180.1.i586",
                        product: {
                           name: "kernel-ec2-base-3.0.101-108.180.1.i586",
                           product_id: "kernel-ec2-base-3.0.101-108.180.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-ec2-devel-3.0.101-108.180.1.i586",
                        product: {
                           name: "kernel-ec2-devel-3.0.101-108.180.1.i586",
                           product_id: "kernel-ec2-devel-3.0.101-108.180.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-ec2-extra-3.0.101-108.180.1.i586",
                        product: {
                           name: "kernel-ec2-extra-3.0.101-108.180.1.i586",
                           product_id: "kernel-ec2-extra-3.0.101-108.180.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-ec2-hmac-3.0.101-108.180.1.i586",
                        product: {
                           name: "kernel-ec2-hmac-3.0.101-108.180.1.i586",
                           product_id: "kernel-ec2-hmac-3.0.101-108.180.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-pae-3.0.101-108.180.1.i586",
                        product: {
                           name: "kernel-pae-3.0.101-108.180.1.i586",
                           product_id: "kernel-pae-3.0.101-108.180.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-pae-base-3.0.101-108.180.1.i586",
                        product: {
                           name: "kernel-pae-base-3.0.101-108.180.1.i586",
                           product_id: "kernel-pae-base-3.0.101-108.180.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-pae-devel-3.0.101-108.180.1.i586",
                        product: {
                           name: "kernel-pae-devel-3.0.101-108.180.1.i586",
                           product_id: "kernel-pae-devel-3.0.101-108.180.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-pae-extra-3.0.101-108.180.1.i586",
                        product: {
                           name: "kernel-pae-extra-3.0.101-108.180.1.i586",
                           product_id: "kernel-pae-extra-3.0.101-108.180.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-pae-hmac-3.0.101-108.180.1.i586",
                        product: {
                           name: "kernel-pae-hmac-3.0.101-108.180.1.i586",
                           product_id: "kernel-pae-hmac-3.0.101-108.180.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-source-3.0.101-108.180.1.i586",
                        product: {
                           name: "kernel-source-3.0.101-108.180.1.i586",
                           product_id: "kernel-source-3.0.101-108.180.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-source-vanilla-3.0.101-108.180.1.i586",
                        product: {
                           name: "kernel-source-vanilla-3.0.101-108.180.1.i586",
                           product_id: "kernel-source-vanilla-3.0.101-108.180.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-syms-3.0.101-108.180.1.i586",
                        product: {
                           name: "kernel-syms-3.0.101-108.180.1.i586",
                           product_id: "kernel-syms-3.0.101-108.180.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-trace-3.0.101-108.180.1.i586",
                        product: {
                           name: "kernel-trace-3.0.101-108.180.1.i586",
                           product_id: "kernel-trace-3.0.101-108.180.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-trace-base-3.0.101-108.180.1.i586",
                        product: {
                           name: "kernel-trace-base-3.0.101-108.180.1.i586",
                           product_id: "kernel-trace-base-3.0.101-108.180.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-trace-devel-3.0.101-108.180.1.i586",
                        product: {
                           name: "kernel-trace-devel-3.0.101-108.180.1.i586",
                           product_id: "kernel-trace-devel-3.0.101-108.180.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-trace-extra-3.0.101-108.180.1.i586",
                        product: {
                           name: "kernel-trace-extra-3.0.101-108.180.1.i586",
                           product_id: "kernel-trace-extra-3.0.101-108.180.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-trace-hmac-3.0.101-108.180.1.i586",
                        product: {
                           name: "kernel-trace-hmac-3.0.101-108.180.1.i586",
                           product_id: "kernel-trace-hmac-3.0.101-108.180.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-3.0.101-108.180.1.i586",
                        product: {
                           name: "kernel-vanilla-3.0.101-108.180.1.i586",
                           product_id: "kernel-vanilla-3.0.101-108.180.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-base-3.0.101-108.180.1.i586",
                        product: {
                           name: "kernel-vanilla-base-3.0.101-108.180.1.i586",
                           product_id: "kernel-vanilla-base-3.0.101-108.180.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-devel-3.0.101-108.180.1.i586",
                        product: {
                           name: "kernel-vanilla-devel-3.0.101-108.180.1.i586",
                           product_id: "kernel-vanilla-devel-3.0.101-108.180.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-hmac-3.0.101-108.180.1.i586",
                        product: {
                           name: "kernel-vanilla-hmac-3.0.101-108.180.1.i586",
                           product_id: "kernel-vanilla-hmac-3.0.101-108.180.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-xen-3.0.101-108.180.1.i586",
                        product: {
                           name: "kernel-xen-3.0.101-108.180.1.i586",
                           product_id: "kernel-xen-3.0.101-108.180.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-xen-base-3.0.101-108.180.1.i586",
                        product: {
                           name: "kernel-xen-base-3.0.101-108.180.1.i586",
                           product_id: "kernel-xen-base-3.0.101-108.180.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-xen-devel-3.0.101-108.180.1.i586",
                        product: {
                           name: "kernel-xen-devel-3.0.101-108.180.1.i586",
                           product_id: "kernel-xen-devel-3.0.101-108.180.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-xen-extra-3.0.101-108.180.1.i586",
                        product: {
                           name: "kernel-xen-extra-3.0.101-108.180.1.i586",
                           product_id: "kernel-xen-extra-3.0.101-108.180.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-xen-hmac-3.0.101-108.180.1.i586",
                        product: {
                           name: "kernel-xen-hmac-3.0.101-108.180.1.i586",
                           product_id: "kernel-xen-hmac-3.0.101-108.180.1.i586",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "i586",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "kernel-source-3.0.101-108.180.1.ia64",
                        product: {
                           name: "kernel-source-3.0.101-108.180.1.ia64",
                           product_id: "kernel-source-3.0.101-108.180.1.ia64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-source-vanilla-3.0.101-108.180.1.ia64",
                        product: {
                           name: "kernel-source-vanilla-3.0.101-108.180.1.ia64",
                           product_id: "kernel-source-vanilla-3.0.101-108.180.1.ia64",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "ia64",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "kernel-docs-3.0.101-108.180.1.noarch",
                        product: {
                           name: "kernel-docs-3.0.101-108.180.1.noarch",
                           product_id: "kernel-docs-3.0.101-108.180.1.noarch",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "noarch",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "kernel-source-3.0.101-108.180.1.ppc",
                        product: {
                           name: "kernel-source-3.0.101-108.180.1.ppc",
                           product_id: "kernel-source-3.0.101-108.180.1.ppc",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-source-vanilla-3.0.101-108.180.1.ppc",
                        product: {
                           name: "kernel-source-vanilla-3.0.101-108.180.1.ppc",
                           product_id: "kernel-source-vanilla-3.0.101-108.180.1.ppc",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "ppc",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "kernel-source-3.0.101-108.180.1.ppc64",
                        product: {
                           name: "kernel-source-3.0.101-108.180.1.ppc64",
                           product_id: "kernel-source-3.0.101-108.180.1.ppc64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-source-vanilla-3.0.101-108.180.1.ppc64",
                        product: {
                           name: "kernel-source-vanilla-3.0.101-108.180.1.ppc64",
                           product_id: "kernel-source-vanilla-3.0.101-108.180.1.ppc64",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "ppc64",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "kernel-source-3.0.101-108.180.1.s390",
                        product: {
                           name: "kernel-source-3.0.101-108.180.1.s390",
                           product_id: "kernel-source-3.0.101-108.180.1.s390",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-source-vanilla-3.0.101-108.180.1.s390",
                        product: {
                           name: "kernel-source-vanilla-3.0.101-108.180.1.s390",
                           product_id: "kernel-source-vanilla-3.0.101-108.180.1.s390",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "s390",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "kernel-source-3.0.101-108.180.1.s390x",
                        product: {
                           name: "kernel-source-3.0.101-108.180.1.s390x",
                           product_id: "kernel-source-3.0.101-108.180.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-source-vanilla-3.0.101-108.180.1.s390x",
                        product: {
                           name: "kernel-source-vanilla-3.0.101-108.180.1.s390x",
                           product_id: "kernel-source-vanilla-3.0.101-108.180.1.s390x",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "s390x",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "kernel-debug-3.0.101-108.180.1.x86_64",
                        product: {
                           name: "kernel-debug-3.0.101-108.180.1.x86_64",
                           product_id: "kernel-debug-3.0.101-108.180.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debug-base-3.0.101-108.180.1.x86_64",
                        product: {
                           name: "kernel-debug-base-3.0.101-108.180.1.x86_64",
                           product_id: "kernel-debug-base-3.0.101-108.180.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debug-devel-3.0.101-108.180.1.x86_64",
                        product: {
                           name: "kernel-debug-devel-3.0.101-108.180.1.x86_64",
                           product_id: "kernel-debug-devel-3.0.101-108.180.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debug-extra-3.0.101-108.180.1.x86_64",
                        product: {
                           name: "kernel-debug-extra-3.0.101-108.180.1.x86_64",
                           product_id: "kernel-debug-extra-3.0.101-108.180.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debug-hmac-3.0.101-108.180.1.x86_64",
                        product: {
                           name: "kernel-debug-hmac-3.0.101-108.180.1.x86_64",
                           product_id: "kernel-debug-hmac-3.0.101-108.180.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-3.0.101-108.180.1.x86_64",
                        product: {
                           name: "kernel-default-3.0.101-108.180.1.x86_64",
                           product_id: "kernel-default-3.0.101-108.180.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-base-3.0.101-108.180.1.x86_64",
                        product: {
                           name: "kernel-default-base-3.0.101-108.180.1.x86_64",
                           product_id: "kernel-default-base-3.0.101-108.180.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-devel-3.0.101-108.180.1.x86_64",
                        product: {
                           name: "kernel-default-devel-3.0.101-108.180.1.x86_64",
                           product_id: "kernel-default-devel-3.0.101-108.180.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-extra-3.0.101-108.180.1.x86_64",
                        product: {
                           name: "kernel-default-extra-3.0.101-108.180.1.x86_64",
                           product_id: "kernel-default-extra-3.0.101-108.180.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-hmac-3.0.101-108.180.1.x86_64",
                        product: {
                           name: "kernel-default-hmac-3.0.101-108.180.1.x86_64",
                           product_id: "kernel-default-hmac-3.0.101-108.180.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-ec2-3.0.101-108.180.1.x86_64",
                        product: {
                           name: "kernel-ec2-3.0.101-108.180.1.x86_64",
                           product_id: "kernel-ec2-3.0.101-108.180.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-ec2-base-3.0.101-108.180.1.x86_64",
                        product: {
                           name: "kernel-ec2-base-3.0.101-108.180.1.x86_64",
                           product_id: "kernel-ec2-base-3.0.101-108.180.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-ec2-devel-3.0.101-108.180.1.x86_64",
                        product: {
                           name: "kernel-ec2-devel-3.0.101-108.180.1.x86_64",
                           product_id: "kernel-ec2-devel-3.0.101-108.180.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-ec2-extra-3.0.101-108.180.1.x86_64",
                        product: {
                           name: "kernel-ec2-extra-3.0.101-108.180.1.x86_64",
                           product_id: "kernel-ec2-extra-3.0.101-108.180.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-ec2-hmac-3.0.101-108.180.1.x86_64",
                        product: {
                           name: "kernel-ec2-hmac-3.0.101-108.180.1.x86_64",
                           product_id: "kernel-ec2-hmac-3.0.101-108.180.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-source-3.0.101-108.180.1.x86_64",
                        product: {
                           name: "kernel-source-3.0.101-108.180.1.x86_64",
                           product_id: "kernel-source-3.0.101-108.180.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-source-vanilla-3.0.101-108.180.1.x86_64",
                        product: {
                           name: "kernel-source-vanilla-3.0.101-108.180.1.x86_64",
                           product_id: "kernel-source-vanilla-3.0.101-108.180.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-syms-3.0.101-108.180.1.x86_64",
                        product: {
                           name: "kernel-syms-3.0.101-108.180.1.x86_64",
                           product_id: "kernel-syms-3.0.101-108.180.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-trace-3.0.101-108.180.1.x86_64",
                        product: {
                           name: "kernel-trace-3.0.101-108.180.1.x86_64",
                           product_id: "kernel-trace-3.0.101-108.180.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-trace-base-3.0.101-108.180.1.x86_64",
                        product: {
                           name: "kernel-trace-base-3.0.101-108.180.1.x86_64",
                           product_id: "kernel-trace-base-3.0.101-108.180.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-trace-devel-3.0.101-108.180.1.x86_64",
                        product: {
                           name: "kernel-trace-devel-3.0.101-108.180.1.x86_64",
                           product_id: "kernel-trace-devel-3.0.101-108.180.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-trace-extra-3.0.101-108.180.1.x86_64",
                        product: {
                           name: "kernel-trace-extra-3.0.101-108.180.1.x86_64",
                           product_id: "kernel-trace-extra-3.0.101-108.180.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-trace-hmac-3.0.101-108.180.1.x86_64",
                        product: {
                           name: "kernel-trace-hmac-3.0.101-108.180.1.x86_64",
                           product_id: "kernel-trace-hmac-3.0.101-108.180.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-3.0.101-108.180.1.x86_64",
                        product: {
                           name: "kernel-vanilla-3.0.101-108.180.1.x86_64",
                           product_id: "kernel-vanilla-3.0.101-108.180.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-base-3.0.101-108.180.1.x86_64",
                        product: {
                           name: "kernel-vanilla-base-3.0.101-108.180.1.x86_64",
                           product_id: "kernel-vanilla-base-3.0.101-108.180.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-devel-3.0.101-108.180.1.x86_64",
                        product: {
                           name: "kernel-vanilla-devel-3.0.101-108.180.1.x86_64",
                           product_id: "kernel-vanilla-devel-3.0.101-108.180.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-vanilla-hmac-3.0.101-108.180.1.x86_64",
                        product: {
                           name: "kernel-vanilla-hmac-3.0.101-108.180.1.x86_64",
                           product_id: "kernel-vanilla-hmac-3.0.101-108.180.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-xen-3.0.101-108.180.1.x86_64",
                        product: {
                           name: "kernel-xen-3.0.101-108.180.1.x86_64",
                           product_id: "kernel-xen-3.0.101-108.180.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-xen-base-3.0.101-108.180.1.x86_64",
                        product: {
                           name: "kernel-xen-base-3.0.101-108.180.1.x86_64",
                           product_id: "kernel-xen-base-3.0.101-108.180.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-xen-devel-3.0.101-108.180.1.x86_64",
                        product: {
                           name: "kernel-xen-devel-3.0.101-108.180.1.x86_64",
                           product_id: "kernel-xen-devel-3.0.101-108.180.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-xen-extra-3.0.101-108.180.1.x86_64",
                        product: {
                           name: "kernel-xen-extra-3.0.101-108.180.1.x86_64",
                           product_id: "kernel-xen-extra-3.0.101-108.180.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-xen-hmac-3.0.101-108.180.1.x86_64",
                        product: {
                           name: "kernel-xen-hmac-3.0.101-108.180.1.x86_64",
                           product_id: "kernel-xen-hmac-3.0.101-108.180.1.x86_64",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "x86_64",
               },
               {
                  branches: [
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
                        product: {
                           name: "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
                           product_id: "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:suse_sles_ltss-extreme-core:11:sp4",
                           },
                        },
                     },
                  ],
                  category: "product_family",
                  name: "SUSE Linux Enterprise",
               },
            ],
            category: "vendor",
            name: "SUSE",
         },
      ],
      relationships: [
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-3.0.101-108.180.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
               product_id: "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
            },
            product_reference: "kernel-default-3.0.101-108.180.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-3.0.101-108.180.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
               product_id: "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
            },
            product_reference: "kernel-default-base-3.0.101-108.180.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-3.0.101-108.180.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
               product_id: "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
            },
            product_reference: "kernel-default-devel-3.0.101-108.180.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-ec2-3.0.101-108.180.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
               product_id: "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
            },
            product_reference: "kernel-ec2-3.0.101-108.180.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-ec2-base-3.0.101-108.180.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
               product_id: "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
            },
            product_reference: "kernel-ec2-base-3.0.101-108.180.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-ec2-devel-3.0.101-108.180.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
               product_id: "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
            },
            product_reference: "kernel-ec2-devel-3.0.101-108.180.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-source-3.0.101-108.180.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
               product_id: "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
            },
            product_reference: "kernel-source-3.0.101-108.180.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-3.0.101-108.180.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
               product_id: "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
            },
            product_reference: "kernel-syms-3.0.101-108.180.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-trace-3.0.101-108.180.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
               product_id: "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
            },
            product_reference: "kernel-trace-3.0.101-108.180.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-trace-base-3.0.101-108.180.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
               product_id: "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
            },
            product_reference: "kernel-trace-base-3.0.101-108.180.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-trace-devel-3.0.101-108.180.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
               product_id: "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
            },
            product_reference: "kernel-trace-devel-3.0.101-108.180.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-xen-3.0.101-108.180.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
               product_id: "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
            },
            product_reference: "kernel-xen-3.0.101-108.180.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-xen-base-3.0.101-108.180.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
               product_id: "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
            },
            product_reference: "kernel-xen-base-3.0.101-108.180.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-xen-devel-3.0.101-108.180.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
               product_id: "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64",
            },
            product_reference: "kernel-xen-devel-3.0.101-108.180.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
         },
      ],
   },
   vulnerabilities: [
      {
         cve: "CVE-2021-47633",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-47633",
            },
         ],
         notes: [
            {
               category: "general",
               text: "In the Linux kernel, the following vulnerability has been resolved:\n\nath5k: fix OOB in ath5k_eeprom_read_pcal_info_5111\n\nThe bug was found during fuzzing. Stacktrace locates it in\nath5k_eeprom_convert_pcal_info_5111.\nWhen none of the curve is selected in the loop, idx can go\nup to AR5K_EEPROM_N_PD_CURVES. The line makes pd out of bound.\npd = &chinfo[pier].pd_curves[idx];\n\nThere are many OOB writes using pd later in the code. So I\nadded a sanity check for idx. Checks for other loops involving\nAR5K_EEPROM_N_PD_CURVES are not needed as the loop index is not\nused outside the loops.\n\nThe patch is NOT tested with real device.\n\nThe following is the fuzzing report\n\nBUG: KASAN: slab-out-of-bounds in ath5k_eeprom_read_pcal_info_5111+0x126a/0x1390 [ath5k]\nWrite of size 1 at addr ffff8880174a4d60 by task modprobe/214\n\nCPU: 0 PID: 214 Comm: modprobe Not tainted 5.6.0 #1\nCall Trace:\n dump_stack+0x76/0xa0\n print_address_description.constprop.0+0x16/0x200\n ? ath5k_eeprom_read_pcal_info_5111+0x126a/0x1390 [ath5k]\n ? ath5k_eeprom_read_pcal_info_5111+0x126a/0x1390 [ath5k]\n __kasan_report.cold+0x37/0x7c\n ? ath5k_eeprom_read_pcal_info_5111+0x126a/0x1390 [ath5k]\n kasan_report+0xe/0x20\n ath5k_eeprom_read_pcal_info_5111+0x126a/0x1390 [ath5k]\n ? apic_timer_interrupt+0xa/0x20\n ? ath5k_eeprom_init_11a_pcal_freq+0xbc0/0xbc0 [ath5k]\n ? ath5k_pci_eeprom_read+0x228/0x3c0 [ath5k]\n ath5k_eeprom_init+0x2513/0x6290 [ath5k]\n ? ath5k_eeprom_init_11a_pcal_freq+0xbc0/0xbc0 [ath5k]\n ? usleep_range+0xb8/0x100\n ? apic_timer_interrupt+0xa/0x20\n ? ath5k_eeprom_read_pcal_info_2413+0x2f20/0x2f20 [ath5k]\n ath5k_hw_init+0xb60/0x1970 [ath5k]\n ath5k_init_ah+0x6fe/0x2530 [ath5k]\n ? kasprintf+0xa6/0xe0\n ? ath5k_stop+0x140/0x140 [ath5k]\n ? _dev_notice+0xf6/0xf6\n ? apic_timer_interrupt+0xa/0x20\n ath5k_pci_probe.cold+0x29a/0x3d6 [ath5k]\n ? ath5k_pci_eeprom_read+0x3c0/0x3c0 [ath5k]\n ? mutex_lock+0x89/0xd0\n ? ath5k_pci_eeprom_read+0x3c0/0x3c0 [ath5k]\n local_pci_probe+0xd3/0x160\n pci_device_probe+0x23f/0x3e0\n ? pci_device_remove+0x280/0x280\n ? pci_device_remove+0x280/0x280\n really_probe+0x209/0x5d0",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-47633",
               url: "https://www.suse.com/security/cve/CVE-2021-47633",
            },
            {
               category: "external",
               summary: "SUSE Bug 1237768 for CVE-2021-47633",
               url: "https://bugzilla.suse.com/1237768",
            },
            {
               category: "external",
               summary: "SUSE Bug 1237769 for CVE-2021-47633",
               url: "https://bugzilla.suse.com/1237769",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.1,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2025-03-21T17:44:17Z",
               details: "important",
            },
         ],
         title: "CVE-2021-47633",
      },
      {
         cve: "CVE-2022-1048",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-1048",
            },
         ],
         notes: [
            {
               category: "general",
               text: "A use-after-free flaw was found in the Linux kernel's sound subsystem in the way a user triggers concurrent calls of PCM hw_params. The hw_free ioctls or similar race condition happens inside ALSA PCM for other ioctls. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-1048",
               url: "https://www.suse.com/security/cve/CVE-2022-1048",
            },
            {
               category: "external",
               summary: "SUSE Bug 1197331 for CVE-2022-1048",
               url: "https://bugzilla.suse.com/1197331",
            },
            {
               category: "external",
               summary: "SUSE Bug 1197597 for CVE-2022-1048",
               url: "https://bugzilla.suse.com/1197597",
            },
            {
               category: "external",
               summary: "SUSE Bug 1200041 for CVE-2022-1048",
               url: "https://bugzilla.suse.com/1200041",
            },
            {
               category: "external",
               summary: "SUSE Bug 1204132 for CVE-2022-1048",
               url: "https://bugzilla.suse.com/1204132",
            },
            {
               category: "external",
               summary: "SUSE Bug 1212325 for CVE-2022-1048",
               url: "https://bugzilla.suse.com/1212325",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.4,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2025-03-21T17:44:17Z",
               details: "important",
            },
         ],
         title: "CVE-2022-1048",
      },
      {
         cve: "CVE-2022-3303",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-3303",
            },
         ],
         notes: [
            {
               category: "general",
               text: "A race condition flaw was found in the Linux kernel sound subsystem due to improper locking. It could lead to a NULL pointer dereference while handling the SNDCTL_DSP_SYNC ioctl. A privileged local user (root or member of the audio group) could use this flaw to crash the system, resulting in a denial of service condition",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-3303",
               url: "https://www.suse.com/security/cve/CVE-2022-3303",
            },
            {
               category: "external",
               summary: "SUSE Bug 1203769 for CVE-2022-3303",
               url: "https://bugzilla.suse.com/1203769",
            },
            {
               category: "external",
               summary: "SUSE Bug 1212304 for CVE-2022-3303",
               url: "https://bugzilla.suse.com/1212304",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 4.4,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2025-03-21T17:44:17Z",
               details: "moderate",
            },
         ],
         title: "CVE-2022-3303",
      },
      {
         cve: "CVE-2022-49272",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-49272",
            },
         ],
         notes: [
            {
               category: "general",
               text: "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: pcm: Fix potential AB/BA lock with buffer_mutex and mmap_lock\n\nsyzbot caught a potential deadlock between the PCM\nruntime->buffer_mutex and the mm->mmap_lock.  It was brought by the\nrecent fix to cover the racy read/write and other ioctls, and in that\ncommit, I overlooked a (hopefully only) corner case that may take the\nrevert lock, namely, the OSS mmap.  The OSS mmap operation\nexceptionally allows to re-configure the parameters inside the OSS\nmmap syscall, where mm->mmap_mutex is already held.  Meanwhile, the\ncopy_from/to_user calls at read/write operations also take the\nmm->mmap_lock internally, hence it may lead to a AB/BA deadlock.\n\nA similar problem was already seen in the past and we fixed it with a\nrefcount (in commit b248371628aa).  The former fix covered only the\ncall paths with OSS read/write and OSS ioctls, while we need to cover\nthe concurrent access via both ALSA and OSS APIs now.\n\nThis patch addresses the problem above by replacing the buffer_mutex\nlock in the read/write operations with a refcount similar as we've\nused for OSS.  The new field, runtime->buffer_accessing, keeps the\nnumber of concurrent read/write operations.  Unlike the former\nbuffer_mutex protection, this protects only around the\ncopy_from/to_user() calls; the other codes are basically protected by\nthe PCM stream lock.  The refcount can be a negative, meaning blocked\nby the ioctls.  If a negative value is seen, the read/write aborts\nwith -EBUSY.  In the ioctl side, OTOH, they check this refcount, too,\nand set to a negative value for blocking unless it's already being\naccessed.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-49272",
               url: "https://www.suse.com/security/cve/CVE-2022-49272",
            },
            {
               category: "external",
               summary: "SUSE Bug 1238272 for CVE-2022-49272",
               url: "https://bugzilla.suse.com/1238272",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2025-03-21T17:44:17Z",
               details: "moderate",
            },
         ],
         title: "CVE-2022-49272",
      },
      {
         cve: "CVE-2022-49288",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-49288",
            },
         ],
         notes: [
            {
               category: "general",
               text: "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: pcm: Fix races among concurrent prealloc proc writes\n\nWe have no protection against concurrent PCM buffer preallocation\nchanges via proc files, and it may potentially lead to UAF or some\nweird problem.  This patch applies the PCM open_mutex to the proc\nwrite operation for avoiding the racy proc writes and the PCM stream\nopen (and further operations).",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-49288",
               url: "https://www.suse.com/security/cve/CVE-2022-49288",
            },
            {
               category: "external",
               summary: "SUSE Bug 1238271 for CVE-2022-49288",
               url: "https://bugzilla.suse.com/1238271",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2025-03-21T17:44:17Z",
               details: "moderate",
            },
         ],
         title: "CVE-2022-49288",
      },
      {
         cve: "CVE-2022-49291",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-49291",
            },
         ],
         notes: [
            {
               category: "general",
               text: "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: pcm: Fix races among concurrent hw_params and hw_free calls\n\nCurrently we have neither proper check nor protection against the\nconcurrent calls of PCM hw_params and hw_free ioctls, which may result\nin a UAF.  Since the existing PCM stream lock can't be used for\nprotecting the whole ioctl operations, we need a new mutex to protect\nthose racy calls.\n\nThis patch introduced a new mutex, runtime->buffer_mutex, and applies\nit to both hw_params and hw_free ioctl code paths.  Along with it, the\nboth functions are slightly modified (the mmap_count check is moved\ninto the state-check block) for code simplicity.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-49291",
               url: "https://www.suse.com/security/cve/CVE-2022-49291",
            },
            {
               category: "external",
               summary: "SUSE Bug 1238705 for CVE-2022-49291",
               url: "https://bugzilla.suse.com/1238705",
            },
            {
               category: "external",
               summary: "SUSE Bug 1238706 for CVE-2022-49291",
               url: "https://bugzilla.suse.com/1238706",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2025-03-21T17:44:17Z",
               details: "important",
            },
         ],
         title: "CVE-2022-49291",
      },
      {
         cve: "CVE-2022-49545",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-49545",
            },
         ],
         notes: [
            {
               category: "general",
               text: "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: usb-audio: Cancel pending work at closing a MIDI substream\n\nAt closing a USB MIDI output substream, there might be still a pending\nwork, which would eventually access the rawmidi runtime object that is\nbeing released.  For fixing the race, make sure to cancel the pending\nwork at closing.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-49545",
               url: "https://www.suse.com/security/cve/CVE-2022-49545",
            },
            {
               category: "external",
               summary: "SUSE Bug 1238729 for CVE-2022-49545",
               url: "https://bugzilla.suse.com/1238729",
            },
            {
               category: "external",
               summary: "SUSE Bug 1238730 for CVE-2022-49545",
               url: "https://bugzilla.suse.com/1238730",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2025-03-21T17:44:17Z",
               details: "important",
            },
         ],
         title: "CVE-2022-49545",
      },
      {
         cve: "CVE-2022-49733",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-49733",
            },
         ],
         notes: [
            {
               category: "general",
               text: "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: pcm: oss: Fix race at SNDCTL_DSP_SYNC\n\nThere is a small race window at snd_pcm_oss_sync() that is called from\nOSS PCM SNDCTL_DSP_SYNC ioctl; namely the function calls\nsnd_pcm_oss_make_ready() at first, then takes the params_lock mutex\nfor the rest.  When the stream is set up again by another thread\nbetween them, it leads to inconsistency, and may result in unexpected\nresults such as NULL dereference of OSS buffer as a fuzzer spotted\nrecently.\n\nThe fix is simply to cover snd_pcm_oss_make_ready() call into the same\nparams_lock mutex with snd_pcm_oss_make_ready_locked() variant.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-49733",
               url: "https://www.suse.com/security/cve/CVE-2022-49733",
            },
            {
               category: "external",
               summary: "SUSE Bug 1238454 for CVE-2022-49733",
               url: "https://bugzilla.suse.com/1238454",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2025-03-21T17:44:17Z",
               details: "moderate",
            },
         ],
         title: "CVE-2022-49733",
      },
      {
         cve: "CVE-2024-56658",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2024-56658",
            },
         ],
         notes: [
            {
               category: "general",
               text: "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: defer final 'struct net' free in netns dismantle\n\nIlya reported a slab-use-after-free in dst_destroy [1]\n\nIssue is in xfrm6_net_init() and xfrm4_net_init() :\n\nThey copy xfrm[46]_dst_ops_template into net->xfrm.xfrm[46]_dst_ops.\n\nBut net structure might be freed before all the dst callbacks are\ncalled. So when dst_destroy() calls later :\n\nif (dst->ops->destroy)\n    dst->ops->destroy(dst);\n\ndst->ops points to the old net->xfrm.xfrm[46]_dst_ops, which has been freed.\n\nSee a relevant issue fixed in :\n\nac888d58869b (\"net: do not delay dst_entries_add() in dst_release()\")\n\nA fix is to queue the 'struct net' to be freed after one\nanother cleanup_net() round (and existing rcu_barrier())\n\n[1]\n\nBUG: KASAN: slab-use-after-free in dst_destroy (net/core/dst.c:112)\nRead of size 8 at addr ffff8882137ccab0 by task swapper/37/0\nDec 03 05:46:18 kernel:\nCPU: 37 UID: 0 PID: 0 Comm: swapper/37 Kdump: loaded Not tainted 6.12.0 #67\nHardware name: Red Hat KVM/RHEL, BIOS 1.16.1-1.el9 04/01/2014\nCall Trace:\n <IRQ>\ndump_stack_lvl (lib/dump_stack.c:124)\nprint_address_description.constprop.0 (mm/kasan/report.c:378)\n? dst_destroy (net/core/dst.c:112)\nprint_report (mm/kasan/report.c:489)\n? dst_destroy (net/core/dst.c:112)\n? kasan_addr_to_slab (mm/kasan/common.c:37)\nkasan_report (mm/kasan/report.c:603)\n? dst_destroy (net/core/dst.c:112)\n? rcu_do_batch (kernel/rcu/tree.c:2567)\ndst_destroy (net/core/dst.c:112)\nrcu_do_batch (kernel/rcu/tree.c:2567)\n? __pfx_rcu_do_batch (kernel/rcu/tree.c:2491)\n? lockdep_hardirqs_on_prepare (kernel/locking/lockdep.c:4339 kernel/locking/lockdep.c:4406)\nrcu_core (kernel/rcu/tree.c:2825)\nhandle_softirqs (kernel/softirq.c:554)\n__irq_exit_rcu (kernel/softirq.c:589 kernel/softirq.c:428 kernel/softirq.c:637)\nirq_exit_rcu (kernel/softirq.c:651)\nsysvec_apic_timer_interrupt (arch/x86/kernel/apic/apic.c:1049 arch/x86/kernel/apic/apic.c:1049)\n </IRQ>\n <TASK>\nasm_sysvec_apic_timer_interrupt (./arch/x86/include/asm/idtentry.h:702)\nRIP: 0010:default_idle (./arch/x86/include/asm/irqflags.h:37 ./arch/x86/include/asm/irqflags.h:92 arch/x86/kernel/process.c:743)\nCode: 00 4d 29 c8 4c 01 c7 4c 29 c2 e9 6e ff ff ff 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 66 90 0f 00 2d c7 c9 27 00 fb f4 <fa> c3 cc cc cc cc 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 90\nRSP: 0018:ffff888100d2fe00 EFLAGS: 00000246\nRAX: 00000000001870ed RBX: 1ffff110201a5fc2 RCX: ffffffffb61a3e46\nRDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffb3d4d123\nRBP: 0000000000000000 R08: 0000000000000001 R09: ffffed11c7e1835d\nR10: ffff888e3f0c1aeb R11: 0000000000000000 R12: 0000000000000000\nR13: ffff888100d20000 R14: dffffc0000000000 R15: 0000000000000000\n? ct_kernel_exit.constprop.0 (kernel/context_tracking.c:148)\n? cpuidle_idle_call (kernel/sched/idle.c:186)\ndefault_idle_call (./include/linux/cpuidle.h:143 kernel/sched/idle.c:118)\ncpuidle_idle_call (kernel/sched/idle.c:186)\n? __pfx_cpuidle_idle_call (kernel/sched/idle.c:168)\n? lock_release (kernel/locking/lockdep.c:467 kernel/locking/lockdep.c:5848)\n? lockdep_hardirqs_on_prepare (kernel/locking/lockdep.c:4347 kernel/locking/lockdep.c:4406)\n? tsc_verify_tsc_adjust (arch/x86/kernel/tsc_sync.c:59)\ndo_idle (kernel/sched/idle.c:326)\ncpu_startup_entry (kernel/sched/idle.c:423 (discriminator 1))\nstart_secondary (arch/x86/kernel/smpboot.c:202 arch/x86/kernel/smpboot.c:282)\n? __pfx_start_secondary (arch/x86/kernel/smpboot.c:232)\n? soft_restart_cpu (arch/x86/kernel/head_64.S:452)\ncommon_startup_64 (arch/x86/kernel/head_64.S:414)\n </TASK>\nDec 03 05:46:18 kernel:\nAllocated by task 12184:\nkasan_save_stack (mm/kasan/common.c:48)\nkasan_save_track (./arch/x86/include/asm/current.h:49 mm/kasan/common.c:60 mm/kasan/common.c:69)\n__kasan_slab_alloc (mm/kasan/common.c:319 mm/kasan/common.c:345)\nkmem_cache_alloc_noprof (mm/slub.c:4085 mm/slub.c:4134 mm/slub.c:4141)\ncopy_net_ns (net/core/net_namespace.c:421 net/core/net_namespace.c:480)\ncreate_new_namespaces\n---truncated---",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2024-56658",
               url: "https://www.suse.com/security/cve/CVE-2024-56658",
            },
            {
               category: "external",
               summary: "SUSE Bug 1235441 for CVE-2024-56658",
               url: "https://bugzilla.suse.com/1235441",
            },
            {
               category: "external",
               summary: "SUSE Bug 1235442 for CVE-2024-56658",
               url: "https://bugzilla.suse.com/1235442",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2025-03-21T17:44:17Z",
               details: "moderate",
            },
         ],
         title: "CVE-2024-56658",
      },
      {
         cve: "CVE-2024-57996",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2024-57996",
            },
         ],
         notes: [
            {
               category: "general",
               text: "In the Linux kernel, the following vulnerability has been resolved:\n\nnet_sched: sch_sfq: don't allow 1 packet limit\n\nThe current implementation does not work correctly with a limit of\n1. iproute2 actually checks for this and this patch adds the check in\nkernel as well.\n\nThis fixes the following syzkaller reported crash:\n\nUBSAN: array-index-out-of-bounds in net/sched/sch_sfq.c:210:6\nindex 65535 is out of range for type 'struct sfq_head[128]'\nCPU: 0 PID: 2569 Comm: syz-executor101 Not tainted 5.10.0-smp-DEV #1\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024\nCall Trace:\n  __dump_stack lib/dump_stack.c:79 [inline]\n  dump_stack+0x125/0x19f lib/dump_stack.c:120\n  ubsan_epilogue lib/ubsan.c:148 [inline]\n  __ubsan_handle_out_of_bounds+0xed/0x120 lib/ubsan.c:347\n  sfq_link net/sched/sch_sfq.c:210 [inline]\n  sfq_dec+0x528/0x600 net/sched/sch_sfq.c:238\n  sfq_dequeue+0x39b/0x9d0 net/sched/sch_sfq.c:500\n  sfq_reset+0x13/0x50 net/sched/sch_sfq.c:525\n  qdisc_reset+0xfe/0x510 net/sched/sch_generic.c:1026\n  tbf_reset+0x3d/0x100 net/sched/sch_tbf.c:319\n  qdisc_reset+0xfe/0x510 net/sched/sch_generic.c:1026\n  dev_reset_queue+0x8c/0x140 net/sched/sch_generic.c:1296\n  netdev_for_each_tx_queue include/linux/netdevice.h:2350 [inline]\n  dev_deactivate_many+0x6dc/0xc20 net/sched/sch_generic.c:1362\n  __dev_close_many+0x214/0x350 net/core/dev.c:1468\n  dev_close_many+0x207/0x510 net/core/dev.c:1506\n  unregister_netdevice_many+0x40f/0x16b0 net/core/dev.c:10738\n  unregister_netdevice_queue+0x2be/0x310 net/core/dev.c:10695\n  unregister_netdevice include/linux/netdevice.h:2893 [inline]\n  __tun_detach+0x6b6/0x1600 drivers/net/tun.c:689\n  tun_detach drivers/net/tun.c:705 [inline]\n  tun_chr_close+0x104/0x1b0 drivers/net/tun.c:3640\n  __fput+0x203/0x840 fs/file_table.c:280\n  task_work_run+0x129/0x1b0 kernel/task_work.c:185\n  exit_task_work include/linux/task_work.h:33 [inline]\n  do_exit+0x5ce/0x2200 kernel/exit.c:931\n  do_group_exit+0x144/0x310 kernel/exit.c:1046\n  __do_sys_exit_group kernel/exit.c:1057 [inline]\n  __se_sys_exit_group kernel/exit.c:1055 [inline]\n  __x64_sys_exit_group+0x3b/0x40 kernel/exit.c:1055\n do_syscall_64+0x6c/0xd0\n entry_SYSCALL_64_after_hwframe+0x61/0xcb\nRIP: 0033:0x7fe5e7b52479\nCode: Unable to access opcode bytes at RIP 0x7fe5e7b5244f.\nRSP: 002b:00007ffd3c800398 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7\nRAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fe5e7b52479\nRDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000\nRBP: 00007fe5e7bcd2d0 R08: ffffffffffffffb8 R09: 0000000000000014\nR10: 0000000000000000 R11: 0000000000000246 R12: 00007fe5e7bcd2d0\nR13: 0000000000000000 R14: 00007fe5e7bcdd20 R15: 00007fe5e7b24270\n\nThe crash can be also be reproduced with the following (with a tc\nrecompiled to allow for sfq limits of 1):\n\ntc qdisc add dev dummy0 handle 1: root tbf rate 1Kbit burst 100b lat 1s\n../iproute2-6.9.0/tc/tc qdisc add dev dummy0 handle 2: parent 1:10 sfq limit 1\nifconfig dummy0 up\nping -I dummy0 -f -c2 -W0.1 8.8.8.8\nsleep 1\n\nScenario that triggers the crash:\n\n* the first packet is sent and queued in TBF and SFQ; qdisc qlen is 1\n\n* TBF dequeues: it peeks from SFQ which moves the packet to the\n  gso_skb list and keeps qdisc qlen set to 1. TBF is out of tokens so\n  it schedules itself for later.\n\n* the second packet is sent and TBF tries to queues it to SFQ. qdisc\n  qlen is now 2 and because the SFQ limit is 1 the packet is dropped\n  by SFQ. At this point qlen is 1, and all of the SFQ slots are empty,\n  however q->tail is not NULL.\n\nAt this point, assuming no more packets are queued, when sch_dequeue\nruns again it will decrement the qlen for the current empty slot\ncausing an underflow and the subsequent out of bounds access.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2024-57996",
               url: "https://www.suse.com/security/cve/CVE-2024-57996",
            },
            {
               category: "external",
               summary: "SUSE Bug 1239076 for CVE-2024-57996",
               url: "https://bugzilla.suse.com/1239076",
            },
            {
               category: "external",
               summary: "SUSE Bug 1239077 for CVE-2024-57996",
               url: "https://bugzilla.suse.com/1239077",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2025-03-21T17:44:17Z",
               details: "important",
            },
         ],
         title: "CVE-2024-57996",
      },
      {
         cve: "CVE-2025-21718",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2025-21718",
            },
         ],
         notes: [
            {
               category: "general",
               text: "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: rose: fix timer races against user threads\n\nRose timers only acquire the socket spinlock, without\nchecking if the socket is owned by one user thread.\n\nAdd a check and rearm the timers if needed.\n\nBUG: KASAN: slab-use-after-free in rose_timer_expiry+0x31d/0x360 net/rose/rose_timer.c:174\nRead of size 2 at addr ffff88802f09b82a by task swapper/0/0\n\nCPU: 0 UID: 0 PID: 0 Comm: swapper/0 Not tainted 6.13.0-rc5-syzkaller-00172-gd1bf27c4e176 #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024\nCall Trace:\n <IRQ>\n  __dump_stack lib/dump_stack.c:94 [inline]\n  dump_stack_lvl+0x241/0x360 lib/dump_stack.c:120\n  print_address_description mm/kasan/report.c:378 [inline]\n  print_report+0x169/0x550 mm/kasan/report.c:489\n  kasan_report+0x143/0x180 mm/kasan/report.c:602\n  rose_timer_expiry+0x31d/0x360 net/rose/rose_timer.c:174\n  call_timer_fn+0x187/0x650 kernel/time/timer.c:1793\n  expire_timers kernel/time/timer.c:1844 [inline]\n  __run_timers kernel/time/timer.c:2418 [inline]\n  __run_timer_base+0x66a/0x8e0 kernel/time/timer.c:2430\n  run_timer_base kernel/time/timer.c:2439 [inline]\n  run_timer_softirq+0xb7/0x170 kernel/time/timer.c:2449\n  handle_softirqs+0x2d4/0x9b0 kernel/softirq.c:561\n  __do_softirq kernel/softirq.c:595 [inline]\n  invoke_softirq kernel/softirq.c:435 [inline]\n  __irq_exit_rcu+0xf7/0x220 kernel/softirq.c:662\n  irq_exit_rcu+0x9/0x30 kernel/softirq.c:678\n  instr_sysvec_apic_timer_interrupt arch/x86/kernel/apic/apic.c:1049 [inline]\n  sysvec_apic_timer_interrupt+0xa6/0xc0 arch/x86/kernel/apic/apic.c:1049\n </IRQ>",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2025-21718",
               url: "https://www.suse.com/security/cve/CVE-2025-21718",
            },
            {
               category: "external",
               summary: "SUSE Bug 1239073 for CVE-2025-21718",
               url: "https://bugzilla.suse.com/1239073",
            },
            {
               category: "external",
               summary: "SUSE Bug 1239074 for CVE-2025-21718",
               url: "https://bugzilla.suse.com/1239074",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2025-03-21T17:44:17Z",
               details: "important",
            },
         ],
         title: "CVE-2025-21718",
      },
      {
         cve: "CVE-2025-21772",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2025-21772",
            },
         ],
         notes: [
            {
               category: "general",
               text: "In the Linux kernel, the following vulnerability has been resolved:\n\npartitions: mac: fix handling of bogus partition table\n\nFix several issues in partition probing:\n\n - The bailout for a bad partoffset must use put_dev_sector(), since the\n   preceding read_part_sector() succeeded.\n - If the partition table claims a silly sector size like 0xfff bytes\n   (which results in partition table entries straddling sector boundaries),\n   bail out instead of accessing out-of-bounds memory.\n - We must not assume that the partition table contains proper NUL\n   termination - use strnlen() and strncmp() instead of strlen() and\n   strcmp().",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2025-21772",
               url: "https://www.suse.com/security/cve/CVE-2025-21772",
            },
            {
               category: "external",
               summary: "SUSE Bug 1238911 for CVE-2025-21772",
               url: "https://bugzilla.suse.com/1238911",
            },
            {
               category: "external",
               summary: "SUSE Bug 1238912 for CVE-2025-21772",
               url: "https://bugzilla.suse.com/1238912",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.180.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.180.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2025-03-21T17:44:17Z",
               details: "important",
            },
         ],
         title: "CVE-2025-21772",
      },
   ],
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.